Trojaner-Board

Trojaner-Board (https://www.trojaner-board.de/)
-   Plagegeister aller Art und deren Bekämpfung (https://www.trojaner-board.de/plagegeister-aller-art-deren-bekaempfung/)
-   -   chatZum und searchsafer.com (https://www.trojaner-board.de/122204-chatzum-searchsafer-com.html)

rauke 15.08.2012 19:16

chatZum und searchsafer.com
 
Hallo,

habe mir wohl beim Download eines Programms etwas eingefangen, was nun meine Internetbrowser (Mozilla und IE) verändert und scheinbar auch das Internet "langsam macht" (Wlan Verbindung besteht, aber es wird teils angezeitgt, dass keine Internetverbindung besteht)

Beim Öffnenen eines neuen Tabs erscheint searchsafer.com und bei der Verwendung des Browsers sehe das Logo von chatZum

Wie bekomme ich den Rechner wieder sauber?

Anbei schon mal ein paar Log-Dateien

und wieder einmal bereits vorab: DANKE für Hilfe!!!

rauke

cosinus 18.08.2012 10:54

Zitat:

habe mir wohl beim Download eines Programms etwas eingefangen,
Geht das auch konkreter oder weißt du es nicht mehr?

rauke 18.08.2012 11:03

brauchte ein Programm um ein geschütztes pdf drucken zu können
habe verschiedene versucht und inzwischen wieder gelöscht

könnte bei softonic passiert sein

hilft das???

cosinus 18.08.2012 11:05

Vermüllte Software von Softonic scheint gerade stark in Mode zu sein! http://cosgan.de/images/midi/boese/a040.gif

Finger weg von Softonic!! :pfui:

Softonic ist eine Toolbar- und Adwareschleuder! Finger weg! Software lädt man sich mit oberster Priorität direkt vom Hersteller und nicht von solchen Toolbarklitschen wie Softonic! Im Notfall würde natürlich chip.de gehen


Bitte erstmal routinemäßig einen Vollscan mit malwarebytes machen und Log posten. =>ALLE lokalen Datenträger (außer CD/DVD) überprüfen lassen!
Denk daran, dass Malwarebytes vor jedem Scan manuell aktualisiert werden muss!

Die Funde mit Malwarebytes bitte alle entfernen, sodass sie in der Quarantäne von Malwarebytes aufgehoben werden! NICHTS voreilig aus der Quarantäne entfernen!

Falls Logs aus älteren Scans mit Malwarebytes vorhanden sind, bitte auch davon alle posten!




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset





Bitte alles nach Möglichkeit hier in CODE-Tags posten.

Wird so gemacht:

[code] hier steht das Log [/code]

Und das ganze sieht dann so aus:

Code:

hier steht das Log

rauke 18.08.2012 11:08

ja, das ist mir jetzt auch klar :heulen:

danke für die Anleitung,
:dankeschoen:
mache mich heute abend in Ruhe dran

Also hier die Ergebnisse:

Malwarebytes:
"Keine infizierten Objekte gefunden"

Log von heute:
Code:

Malwarebytes Anti-Malware (Test) 1.62.0.1300
www.malwarebytes.org

Datenbank Version: v2012.08.18.06

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 9.0.8112.16421
rauke :: RAUKE-TOSH [Administrator]

Schutz: Aktiviert

18.08.2012 20:23:45
mbam-log-2012-08-18 (20-23-45).txt

Art des Suchlaufs: Vollständiger Suchlauf (C:\|D:\|Q:\|)
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 311827
Laufzeit: 37 Minute(n), 50 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungswerte: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung: 0
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateien: 0
(Keine bösartigen Objekte gefunden)

(Ende)

Log con vor 3 Tagen:
Code:

Malwarebytes Anti-Malware (Test) 1.62.0.1300
www.malwarebytes.org

Datenbank Version: v2012.08.15.06

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 9.0.8112.16421
rauke :: RAUKE-TOSH [Administrator]

Schutz: Aktiviert

15.08.2012 21:15:40
mbam-log-2012-08-15 (21-15-40).txt

Art des Suchlaufs: Vollständiger Suchlauf (C:\|D:\|Q:\|)
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 308263
Laufzeit: 33 Minute(n), 54 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungswerte: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung: 0
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateien: 0
(Keine bösartigen Objekte gefunden)

(Ende)



ESET

Code:

C:\Users\rauke\AppData\Local\Temp\EBA4D6C5-BAB0-7891-BFFB-4F7DB5944E91\MyBabylonTB.exe        Win32/Toolbar.Babylon Anwendung
C:\Users\rauke\AppData\Local\Temp\InstallShare5499\bab_setup.exe        Win32/Toolbar.Babylon Anwendung


rauke 19.08.2012 22:03

Code:

ESETSmartInstaller@High as downloader log:
all ok
# version=7
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.6583
# api_version=3.0.2
# EOSSerial=da00fdf4bee15b4bb35e450158ebdbc2
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2012-08-19 09:00:59
# local_time=2012-08-19 11:00:59 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode=1792 16777215 100 0 12095390 12095390 0 0
# compatibility_mode=5893 16776573 100 94 180132 97034487 0 0
# compatibility_mode=8192 67108863 100 0 76 76 0 0
# scanned=126623
# found=2
# cleaned=0
# scan_time=5423
C:\Users\rauke\AppData\Local\Temp\EBA4D6C5-BAB0-7891-BFFB-4F7DB5944E91\MyBabylonTB.exe        Win32/Toolbar.Babylon Anwendung (Säubern nicht möglich)        00000000000000000000000000000000        I
C:\Users\rauke\AppData\Local\Temp\InstallShare5499\bab_setup.exe        Win32/Toolbar.Babylon Anwendung (Säubern nicht möglich)        00000000000000000000000000000000        I


cosinus 20.08.2012 21:53

adwCleaner - Toolbars und ungewollte Start-/Suchseiten aufspüren

Downloade Dir bitte AdwCleaner auf deinen Desktop.
  • Starte die adwcleaner.exe mit einem Doppelklick.
  • Klicke auf Search.
  • Nach Ende des Suchlaufs öffnet sich eine Textdatei.
  • Poste mir den Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner[R1].txt.

rauke 21.08.2012 14:33

Code:

# AdwCleaner v1.801 - Logfile created 08/21/2012 at 15:31:52
# Updated 14/08/2012 by Xplode
# Operating system : Windows 7 Home Premium Service Pack 1 (64 bits)
# User : rauke - RAUKE-TOSH
# Boot Mode : Normal
# Running from : C:\Users\rauke\Desktop\adwcleaner.exe
# Option [Search]


***** [Services] *****


***** [Files / Folders] *****


***** [Registry] *****


***** [Registre - GUID] *****


***** [Internet Browsers] *****

-\\ Internet Explorer v9.0.8112.16421

[OK] Registry is clean.

-\\ Mozilla Firefox v14.0.1 (de)

Profile name : default
File : C:\Users\rauke\AppData\Roaming\Mozilla\Firefox\Profiles\5u2ecsdv.default\prefs.js

[OK] File is clean.

*************************

AdwCleaner[R1].txt - [728 octets] - [21/08/2012 15:31:52]

########## EOF - C:\AdwCleaner[R1].txt - [855 octets] ##########


cosinus 21.08.2012 14:36

Hätte da mal zwei Fragen bevor es weiter geht

1.) Geht der normale Modus von Windows (wieder) uneingeschränkt?
2.) Vermisst du irgendwas im Startmenü? Sind da leere Ordner unter alle Programme oder ist alles vorhanden?

rauke 21.08.2012 17:00

die Internetverbindung geht scheinbar wieder ohne Probleme, es ist jedenfalls nicht wieder aufgetreten, das habe ich wohl schon hinbekommen

Ordner sind, soweit ich das sehe, auch alle ok, da hatte ich aber auch nichts festgestellt

cosinus 30.08.2012 11:42

Mach bitte ein neues OTL-Log. Bitte alles nach Möglichkeit hier in CODE-Tags posten.

Wird so gemacht:

[code] hier steht das Log [/code]

Und das ganze sieht dann so aus:

Code:

hier steht das Log
CustomScan mit OTL

Lade Dir bitte OTL von Oldtimer herunter und speichere es auf Deinem Desktop. Falls schon vorhanden, bitte die ältere vorhandene Datei durch die neu heruntergeladene Datei ersetzen, damit du auch wirklich mit einer aktuellen Version von OTL arbeitest.
Code:

netsvcs
msconfig
safebootminimal
safebootnetwork
activex
drivers32
%ALLUSERSPROFILE%\Application Data\*.
%ALLUSERSPROFILE%\Application Data\*.exe /s
%APPDATA%\*.
%APPDATA%\*.exe /s
%SYSTEMDRIVE%\*.exe
/md5start
wininit.exe
userinit.exe
eventlog.dll
scecli.dll
netlogon.dll
cngaudit.dll
ws2ifsl.sys
sceclt.dll
ntelogon.dll
winlogon.exe
logevent.dll
user32.DLL
iaStor.sys
nvstor.sys
atapi.sys
IdeChnDr.sys
viasraid.sys
AGP440.sys
vaxscsi.sys
nvatabus.sys
viamraid.sys
nvata.sys
nvgts.sys
iastorv.sys
ViPrt.sys
eNetHook.dll
ahcix86.sys
KR10N.sys
nvstor32.sys
ahcix86s.sys
/md5stop
%systemroot%\system32\drivers\*.sys /lockedfiles
%systemroot%\System32\config\*.sav
%systemroot%\*. /mp /s
%systemroot%\system32\*.dll /lockedfiles
CREATERESTOREPOINT


rauke 30.08.2012 22:04

Ich bekomme das OTL einfach nicht runter geladen
Keine Ahnung warum, hatte es ja schon, da war es ohne Problem möglich

der Download startet und bleibt dann irgendwann hängen

cosinus 30.08.2012 22:07

Probier das hier als OTL.scr => http://oldtimer.geekstogo.com/OTL.scr

Notfalls das hier => http://www.itxassociates.com/OT-Tools/OTL.scr

rauke 30.08.2012 22:23

so, hier das Ergebnis

OTL Logfile:
Code:

OTL logfile created on: 8/30/2012 11:11:57 PM - Run 3
OTL by OldTimer - Version 3.2.59.1    Folder = C:\Users\rauke\Downloads\Trojaner Board 2012 8
64bit- Home Premium Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000409 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy
 
3.98 Gb Total Physical Memory | 2.53 Gb Available Physical Memory | 63.52% Memory free
7.96 Gb Paging File | 6.13 Gb Available in Paging File | 76.93% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 348.61 Gb Total Space | 302.55 Gb Free Space | 86.79% Space Free | Partition Type: NTFS
Drive D: | 349.64 Gb Total Space | 335.62 Gb Free Space | 95.99% Space Free | Partition Type: NTFS
Drive F: | 7.45 Gb Total Space | 7.39 Gb Free Space | 99.10% Space Free | Partition Type: FAT32
 
Computer Name: RAUKE-TOSH | User Name: rauke | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan | Include 64bit Scans
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days
 
========== Processes (SafeList) ==========
 
PRC - [2012/08/30 23:10:15 | 000,598,528 | ---- | M] (OldTimer Tools) -- C:\Users\rauke\Downloads\Trojaner Board 2012 8\OTL.scr
PRC - [2012/08/09 16:44:06 | 000,348,664 | ---- | M] (Avira Operations GmbH & Co. KG) -- C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
PRC - [2012/07/03 13:46:44 | 000,655,944 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
PRC - [2012/07/03 13:46:44 | 000,462,920 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe
PRC - [2012/05/30 03:18:06 | 000,021,432 | ---- | M] () -- C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe
PRC - [2012/05/30 03:17:54 | 003,521,464 | ---- | M] (Samsung Electronics Co., Ltd.) -- C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe
PRC - [2012/05/08 19:51:12 | 000,110,032 | ---- | M] (Avira Operations GmbH & Co. KG) -- C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
PRC - [2012/05/08 19:51:12 | 000,086,224 | ---- | M] (Avira Operations GmbH & Co. KG) -- C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
PRC - [2011/11/17 02:36:22 | 001,231,472 | ---- | M] (ACD Systems) -- C:\Program Files (x86)\ACD Systems\ACDSee\14.0\ACDSeeInTouch2.exe
PRC - [2011/06/06 12:55:28 | 000,064,952 | ---- | M] (Adobe Systems Incorporated) -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
PRC - [2011/05/11 19:49:32 | 000,378,472 | ---- | M] (NVIDIA Corporation) -- C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
PRC - [2011/03/29 15:33:08 | 000,598,312 | ---- | M] (Nero AG) -- c:\Program Files (x86)\Nero\Update\NASvc.exe
PRC - [2011/01/17 18:50:34 | 011,322,880 | ---- | M] (OpenOffice.org) -- C:\Program Files (x86)\OpenOffice.org 3\program\soffice.exe
PRC - [2011/01/17 18:50:34 | 011,314,688 | ---- | M] (OpenOffice.org) -- C:\Program Files (x86)\OpenOffice.org 3\program\soffice.bin
PRC - [2010/12/20 19:30:38 | 002,656,280 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
PRC - [2010/12/20 19:30:36 | 000,325,656 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
PRC - [2010/12/03 15:57:16 | 000,304,560 | ---- | M] (TOSHIBA CORPORATION) -- C:\Program Files (x86)\TOSHIBA\ConfigFree\NDSTray.exe
PRC - [2010/06/04 17:32:58 | 000,252,792 | ---- | M] (TOSHIBA) -- C:\Program Files (x86)\TOSHIBA\TOSHIBA Sleep Utility\TSleepSrv.exe
PRC - [2009/12/02 22:23:38 | 000,209,768 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
PRC - [2009/12/02 22:23:32 | 000,483,688 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
PRC - [2009/07/28 21:26:42 | 000,062,848 | ---- | M] (TOSHIBA CORPORATION) -- C:\Program Files (x86)\TOSHIBA\ConfigFree\CFSwMgr.exe
PRC - [2009/07/22 14:40:00 | 000,083,336 | ---- | M] (TOSHIBA CORPORATION) -- C:\Program Files (x86)\TOSHIBA\Bluetooth Toshiba Stack\ItSecMng.exe
PRC - [2009/03/10 19:51:20 | 000,046,448 | ---- | M] (TOSHIBA CORPORATION) -- C:\Program Files (x86)\TOSHIBA\ConfigFree\CFSvcs.exe
PRC - [2006/11/23 17:12:30 | 000,851,968 | ---- | M] () -- C:\Program Files (x86)\Creative\Sync Manager Unicode\CTSyncU.exe
 
 
========== Modules (No Company Name) ==========
 
MOD - [2012/06/23 10:48:25 | 018,017,792 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\PresentationFramewo#\5e234618000edb585e4307e30a5eb085\PresentationFramework.ni.dll
MOD - [2012/06/23 10:48:13 | 011,522,048 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\PresentationCore\334f4a2b874af82700a37098b4b27e50\PresentationCore.ni.dll
MOD - [2012/06/23 10:48:10 | 013,197,824 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Windows.Forms\4b22dad19a03b0a1cf7b70ff29518693\System.Windows.Forms.ni.dll
MOD - [2012/06/23 10:48:05 | 003,879,936 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\WindowsBase\eca1bc38b28d3caf12dc3f6469c2be90\WindowsBase.ni.dll
MOD - [2012/06/23 10:48:04 | 001,666,048 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Drawing\774be62ce5b089eb7118736d63a8b3e0\System.Drawing.ni.dll
MOD - [2012/06/07 18:25:04 | 000,115,137 | ---- | M] () -- C:\Users\rauke\AppData\Local\Temp\26b4a1dd-e07b-48af-be4e-9642b273284b\CliSecureRT.dll
MOD - [2012/05/30 03:18:06 | 000,021,432 | ---- | M] () -- C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe
MOD - [2012/05/09 21:57:46 | 001,218,560 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Management\aff6ed56e2b81aadea9fe208e2e50c24\System.Management.ni.dll
MOD - [2012/05/09 21:50:48 | 000,762,368 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Runtime.Remo#\54db1da14798f683f534ebbd82f854f2\System.Runtime.Remoting.ni.dll
MOD - [2012/05/09 21:50:42 | 001,781,760 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xaml\6e2e6c933b6f13a9bcac17c9a8350f83\System.Xaml.ni.dll
MOD - [2012/05/08 22:45:21 | 000,595,968 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\PresentationFramewo#\0669a1658eb6c57166da9b9d2843577e\PresentationFramework.Aero.ni.dll
MOD - [2012/05/08 22:42:43 | 007,053,312 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\a77b7b58c3a6b12d8e1d4862a5e4707c\System.Core.ni.dll
MOD - [2012/05/08 22:42:40 | 005,618,176 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\27db9abf05348711baf8ce46589ea251\System.Xml.ni.dll
MOD - [2012/05/08 22:42:37 | 009,091,072 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System\d9f2d9f4d4bda48670bdae6555fec6dd\System.ni.dll
MOD - [2012/05/08 22:42:32 | 014,414,336 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\c1af4ec9a36f671617a8ecaec00373f4\mscorlib.ni.dll
MOD - [2012/04/16 22:05:31 | 000,985,088 | ---- | M] () -- C:\Program Files (x86)\OpenOffice.org 3\program\libxml2.dll
MOD - [2012/04/16 22:05:31 | 000,170,496 | ---- | M] () -- C:\Program Files (x86)\OpenOffice.org 3\program\libxslt.dll
MOD - [2009/07/14 03:15:45 | 000,364,544 | ---- | M] () -- C:\Windows\SysWOW64\msjetoledb40.dll
MOD - [2006/11/24 09:45:52 | 000,192,512 | ---- | M] () -- C:\Program Files (x86)\Creative\Sync Manager Unicode\CTSyncRs.crl
MOD - [2006/11/23 17:12:30 | 000,851,968 | ---- | M] () -- C:\Program Files (x86)\Creative\Sync Manager Unicode\CTSyncU.exe
 
 
========== Services (SafeList) ==========
 
SRV:64bit: - [2011/07/01 12:46:14 | 000,828,856 | ---- | M] (TOSHIBA Corporation) [On_Demand | Running] -- C:\Program Files\TOSHIBA\TPHM\TPCHSrv.exe -- (TPCHSrv)
SRV:64bit: - [2011/03/02 16:36:16 | 000,266,680 | ---- | M] (TOSHIBA Corporation) [Auto | Running] -- C:\Program Files\TOSHIBA\TECO\TecoService.exe -- (TOSHIBA eco Utility Service)
SRV:64bit: - [2010/12/09 18:45:26 | 000,489,384 | ---- | M] (TOSHIBA Corporation) [Auto | Running] -- C:\Program Files\TOSHIBA\Power Saver\TosCoSrv.exe -- (TosCoSrv)
SRV:64bit: - [2010/12/08 16:42:54 | 000,137,632 | ---- | M] (TOSHIBA Corporation) [On_Demand | Running] -- C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSmartSrv.exe -- (TOSHIBA HDD SSD Alert Service)
SRV:64bit: - [2010/10/20 15:41:00 | 000,138,656 | ---- | M] (TOSHIBA Corporation) [Auto | Running] -- C:\Windows\SysNative\TODDSrv.exe -- (TODDSrv)
SRV:64bit: - [2009/07/14 03:41:27 | 001,011,712 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files\Windows Defender\mpsvc.dll -- (WinDefend)
SRV - [2012/07/30 16:29:55 | 000,113,120 | ---- | M] (Mozilla Foundation) [On_Demand | Stopped] -- C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe -- (MozillaMaintenance)
SRV - [2012/07/13 13:28:36 | 000,160,944 | R--- | M] (Skype Technologies) [Auto | Stopped] -- C:\Program Files (x86)\Skype\Updater\Updater.exe -- (SkypeUpdate)
SRV - [2012/07/03 13:46:44 | 000,655,944 | ---- | M] (Malwarebytes Corporation) [Auto | Running] -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe -- (MBAMService)
SRV - [2012/05/08 19:51:12 | 000,110,032 | ---- | M] (Avira Operations GmbH & Co. KG) [Auto | Running] -- C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe -- (AntiVirService)
SRV - [2012/05/08 19:51:12 | 000,086,224 | ---- | M] (Avira Operations GmbH & Co. KG) [Auto | Running] -- C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe -- (AntiVirSchedulerService)
SRV - [2011/06/06 12:55:28 | 000,064,952 | ---- | M] (Adobe Systems Incorporated) [Auto | Running] -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe -- (AdobeARMservice)
SRV - [2011/05/11 19:49:32 | 000,378,472 | ---- | M] (NVIDIA Corporation) [Auto | Running] -- C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe -- (Stereo Service)
SRV - [2011/03/29 15:33:08 | 000,598,312 | ---- | M] (Nero AG) [Auto | Running] -- c:\Program Files (x86)\Nero\Update\NASvc.exe -- (NAUpdate)
SRV - [2011/02/10 09:25:36 | 000,112,080 | ---- | M] (Toshiba Europe GmbH) [On_Demand | Stopped] -- C:\Program Files (x86)\Toshiba TEMPRO\TemproSvc.exe -- (TemproMonitoringService)
SRV - [2010/12/20 19:30:38 | 002,656,280 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe -- (UNS)
SRV - [2010/12/20 19:30:36 | 000,325,656 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe -- (LMS)
SRV - [2010/11/29 15:58:30 | 000,054,136 | ---- | M] (TOSHIBA Corporation) [On_Demand | Stopped] -- C:\Program Files (x86)\TOSHIBA\TOSHIBA Service Station\TMachInfo.exe -- (TMachInfo)
SRV - [2010/04/12 11:45:00 | 000,196,976 | ---- | M] (TOSHIBA CORPORATION) [On_Demand | Stopped] -- C:\Program Files (x86)\TOSHIBA\Bluetooth Toshiba Stack\TosBtSrv.exe -- (TOSHIBA Bluetooth Service)
SRV - [2010/03/18 13:16:28 | 000,130,384 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -- (clr_optimization_v4.0.30319_32)
SRV - [2010/01/28 17:44:40 | 000,249,200 | ---- | M] (TOSHIBA CORPORATION) [Auto | Running] -- C:\Program Files (x86)\TOSHIBA\ConfigFree\CFIWmxSvcs64.exe -- (cfWiMAXService)
SRV - [2009/12/02 22:23:38 | 000,209,768 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe -- (sftvsa)
SRV - [2009/12/02 22:23:32 | 000,483,688 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe -- (sftlist)
SRV - [2009/06/10 23:23:09 | 000,066,384 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe -- (clr_optimization_v2.0.50727_32)
SRV - [2009/03/10 19:51:20 | 000,046,448 | ---- | M] (TOSHIBA CORPORATION) [Auto | Running] -- C:\Program Files (x86)\TOSHIBA\ConfigFree\CFSvcs.exe -- (ConfigFree Service)
 
 
========== Driver Services (SafeList) ==========
 
DRV:64bit: - [2012/07/03 13:46:44 | 000,024,904 | ---- | M] (Malwarebytes Corporation) [File_System | On_Demand | Running] -- C:\Windows\SysNative\drivers\mbam.sys -- (MBAMProtector)
DRV:64bit: - [2012/05/21 04:09:00 | 000,203,320 | ---- | M] (DEVGURU Co., LTD.(www.devguru.co.kr)) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ssudserd.sys -- (ssudserd)
DRV:64bit: - [2012/05/21 04:09:00 | 000,203,320 | ---- | M] (DEVGURU Co., LTD.(www.devguru.co.kr)) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ssudmdm.sys -- (ssudmdm)
DRV:64bit: - [2012/05/21 04:09:00 | 000,099,384 | ---- | M] (DEVGURU Co., LTD.(www.devguru.co.kr)) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ssudbus.sys -- (dg_ssudbus)
DRV:64bit: - [2012/05/08 19:51:12 | 000,132,832 | ---- | M] (Avira GmbH) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\avipbb.sys -- (avipbb)
DRV:64bit: - [2012/05/08 19:51:12 | 000,098,848 | ---- | M] (Avira GmbH) [File_System | Auto | Running] -- C:\Windows\SysNative\drivers\avgntflt.sys -- (avgntflt)
DRV:64bit: - [2012/03/01 08:46:16 | 000,023,408 | ---- | M] (Microsoft Corporation) [Recognizer | Boot | Unknown] -- C:\Windows\SysNative\drivers\fs_rec.sys -- (Fs_Rec)
DRV:64bit: - [2011/09/16 16:08:07 | 000,027,760 | ---- | M] (Avira GmbH) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\avkmgr.sys -- (avkmgr)
DRV:64bit: - [2011/07/08 18:06:08 | 000,307,304 | ---- | M] (Realtek Semiconductor Corp.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\rtsuvstor.sys -- (RSUSBVSTOR)
DRV:64bit: - [2011/05/10 18:41:28 | 000,174,184 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\nvhda64v.sys -- (NVHDA)
DRV:64bit: - [2011/03/11 08:41:12 | 000,107,904 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsata.sys -- (amdsata)
DRV:64bit: - [2011/03/11 08:41:12 | 000,027,008 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\amdxata.sys -- (amdxata)
DRV:64bit: - [2011/02/08 20:07:00 | 000,038,096 | ---- | M] (TOSHIBA Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\PGEffect.sys -- (PGEffect)
DRV:64bit: - [2011/02/03 20:59:06 | 001,413,680 | ---- | M] (Synaptics Incorporated) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\SynTP.sys -- (SynTP)
DRV:64bit: - [2011/01/27 16:27:04 | 000,067,384 | ---- | M] (TOSHIBA CORPORATION) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\tosrfusb.sys -- (Tosrfusb)
DRV:64bit: - [2011/01/27 13:34:12 | 001,577,088 | ---- | M] (Conexant Systems Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\CHDRT64.sys -- (CnxtHdAudService)
DRV:64bit: - [2011/01/20 11:26:46 | 000,291,120 | ---- | M] (TOSHIBA CORPORATION) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\tosrfbd.sys -- (tosrfbd)
DRV:64bit: - [2011/01/12 18:51:44 | 000,439,320 | ---- | M] (Intel Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\iaStor.sys -- (iaStor)
DRV:64bit: - [2010/12/17 20:46:46 | 002,675,712 | ---- | M] (Atheros Communications, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\athrx.sys -- (athr)
DRV:64bit: - [2010/12/10 14:50:36 | 000,181,248 | ---- | M] (Renesas Electronics Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\nusb3xhc.sys -- (nusb3xhc)
DRV:64bit: - [2010/12/10 14:50:36 | 000,080,384 | ---- | M] (Renesas Electronics Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\nusb3hub.sys -- (nusb3hub)
DRV:64bit: - [2010/12/01 17:12:06 | 000,250,984 | ---- | M] (Realtek Semiconductor Corp.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\RtsUStor.sys -- (RSUSBSTOR)
DRV:64bit: - [2010/11/21 05:24:33 | 000,059,392 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbFlt.sys -- (TsUsbFlt)
DRV:64bit: - [2010/11/21 05:23:47 | 000,078,720 | ---- | M] (Hewlett-Packard Company) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\HpSAMD.sys -- (HpSAMD)
DRV:64bit: - [2010/11/21 05:23:47 | 000,031,232 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbGD.sys -- (TsUsbGD)
DRV:64bit: - [2010/11/08 13:44:40 | 000,076,912 | ---- | M] (Atheros Communications, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\L1C62x64.sys -- (L1C)
DRV:64bit: - [2010/10/19 17:34:26 | 000,056,344 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\HECIx64.sys -- (MEIx64)
DRV:64bit: - [2010/10/18 15:14:02 | 000,042,096 | R--- | M] (Atheros) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\btfilter.sys -- (BtFilter)
DRV:64bit: - [2010/06/18 17:45:00 | 000,018,872 | ---- | M] (TOSHIBA Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\tosrfec.sys -- (tosrfec)
DRV:64bit: - [2009/12/02 22:23:38 | 000,022,376 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Sftvollh.sys -- (Sftvol)
DRV:64bit: - [2009/12/02 22:23:34 | 000,025,960 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Running] -- C:\Windows\SysNative\drivers\Sftredirlh.sys -- (Sftredir)
DRV:64bit: - [2009/12/02 22:23:32 | 000,269,672 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Sftplaylh.sys -- (Sftplay)
DRV:64bit: - [2009/12/02 22:23:26 | 000,721,768 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Sftfslh.sys -- (Sftfs)
DRV:64bit: - [2009/07/30 21:22:04 | 000,027,784 | ---- | M] (TOSHIBA Corporation.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\tdcmdpst.sys -- (tdcmdpst)
DRV:64bit: - [2009/07/14 17:31:18 | 000,026,840 | ---- | M] (TOSHIBA Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\TVALZ_O.SYS -- (TVALZ)
DRV:64bit: - [2009/07/14 03:52:20 | 000,194,128 | ---- | M] (AMD Technologies Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsbs.sys -- (amdsbs)
DRV:64bit: - [2009/07/14 03:48:04 | 000,065,600 | ---- | M] (LSI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\lsi_sas2.sys -- (LSI_SAS2)
DRV:64bit: - [2009/07/14 03:45:55 | 000,024,656 | ---- | M] (Promise Technology) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\stexstor.sys -- (stexstor)
DRV:64bit: - [2009/06/19 20:15:22 | 000,014,472 | ---- | M] (TOSHIBA Corporation) [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\TVALZFL.sys -- (TVALZFL)
DRV:64bit: - [2009/06/15 13:58:50 | 000,012,800 | ---- | M] (TOSHIBA) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\QIOMem.sys -- (QIOMem)
DRV:64bit: - [2009/06/10 23:01:11 | 001,485,312 | ---- | M] (Conexant Systems, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\VSTDPV6.SYS -- (SrvHsfV92)
DRV:64bit: - [2009/06/10 23:01:11 | 000,740,864 | ---- | M] (Conexant Systems, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\VSTCNXT6.SYS -- (SrvHsfWinac)
DRV:64bit: - [2009/06/10 23:01:11 | 000,292,864 | ---- | M] (Conexant Systems, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\VSTAZL6.SYS -- (SrvHsfHDA)
DRV:64bit: - [2009/06/10 22:34:33 | 003,286,016 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\evbda.sys -- (ebdrv)
DRV:64bit: - [2009/06/10 22:34:28 | 000,468,480 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\bxvbda.sys -- (b06bdrv)
DRV:64bit: - [2009/06/10 22:34:23 | 000,270,848 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\b57nd60a.sys -- (b57nd60a)
DRV:64bit: - [2009/06/10 22:31:59 | 000,031,232 | ---- | M] (Hauppauge Computer Works, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hcw85cir.sys -- (hcw85cir)
DRV - [2009/07/14 03:19:10 | 000,019,008 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysWOW64\drivers\wimmount.sys -- (WIMMount)
 
 
========== Standard Registry (SafeList) ==========
 
 
========== Internet Explorer ==========
 
IE:64bit: - HKLM\..\SearchScopes,DefaultScope = {6A1806CD-94D4-4689-BA73-E35EA1EA9990}
IE:64bit: - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE:64bit: - HKLM\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = hxxp://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&sourceid=ie7
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
IE - HKLM\..\SearchScopes,DefaultScope = {6A1806CD-94D4-4689-BA73-E35EA1EA9990}
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE - HKLM\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = hxxp://search.chatzum.com/?q={searchTerms}
 
 
IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
 
 
IE - HKU\S-1-5-21-1546948533-3989437150-883950461-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com/ig/redirectdomain?brand=TEUA&bmod=TEUA
IE - HKU\S-1-5-21-1546948533-3989437150-883950461-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com/ie
IE - HKU\S-1-5-21-1546948533-3989437150-883950461-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Search Bar =
IE - HKU\S-1-5-21-1546948533-3989437150-883950461-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Search Page =
IE - HKU\S-1-5-21-1546948533-3989437150-883950461-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Secondary Start Pages = 04 00 36 04 0F 00 00 00 77 9E A8 2F 01 00 00 80 06 00 36 04 00 00 00 00  [binary data]
IE - HKU\S-1-5-21-1546948533-3989437150-883950461-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page =
IE - HKU\S-1-5-21-1546948533-3989437150-883950461-1000\SOFTWARE\Microsoft\Internet Explorer\Search,Default_Search_URL = hxxp://www.google.com/ie
IE - HKU\S-1-5-21-1546948533-3989437150-883950461-1000\SOFTWARE\Microsoft\Internet Explorer\Search,SearchAssistant = hxxp://www.google.com/ie
IE - HKU\S-1-5-21-1546948533-3989437150-883950461-1000\..\SearchScopes,DefaultScope = {6A1806CD-94D4-4689-BA73-E35EA1EA9990}
IE - HKU\S-1-5-21-1546948533-3989437150-883950461-1000\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = hxxp://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&sourceid=ie7&rlz=1I7TEUA_deDE477
IE - HKU\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
========== FireFox ==========
 
FF - prefs.js..browser.search.selectedEngine: "Search Safer"
FF - prefs.js..browser.search.useDBForOrder: true
FF - prefs.js..browser.startup.homepage: "www.google.de"
FF - user.js - File not found
 
FF:64bit: - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF64_11_2_202_235.dll File not found
FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_2_202_235.dll ()
FF - HKLM\Software\MozillaPlugins\@Google.com/GoogleEarthPlugin: C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF - HKLM\Software\MozillaPlugins\@google.com/npPicasa3,version=3.0.0: C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll (Google, Inc.)
FF - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=10.5.1: C:\Program Files (x86)\Oracle\JavaFX 2.1 Runtime\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin,version=10.5.1: C:\Program Files (x86)\Oracle\JavaFX 2.1 Runtime\bin\plugin2\npjp2.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files (x86)\Microsoft Silverlight\4.0.50401.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/SharePoint,version=14.0: C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3502.0922: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll File not found
FF - HKLM\Software\MozillaPlugins\@nvidia.com/3DVision: C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF - HKLM\Software\MozillaPlugins\@nvidia.com/3DVisionStreaming: C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files (x86)\Google\Update\1.3.21.115\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files (x86)\Google\Update\1.3.21.115\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
 
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 14.0.1\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components [2012/07/30 16:29:55 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 14.0.1\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Thunderbird 14.0\extensions\\Components: C:\Program Files (x86)\Mozilla Thunderbird\components [2012/06/25 23:10:23 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Thunderbird 14.0\extensions\\Plugins: C:\Program Files (x86)\Mozilla Thunderbird\plugins
FF - HKEY_CURRENT_USER\software\mozilla\Mozilla Firefox 14.0.1\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components [2012/07/30 16:29:55 | 000,000,000 | ---D | M]
FF - HKEY_CURRENT_USER\software\mozilla\Mozilla Firefox 14.0.1\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins
 
[2012/04/01 21:25:26 | 000,000,000 | ---D | M] (No name found) -- C:\Users\rauke\AppData\Roaming\mozilla\Extensions
[2012/08/28 21:45:13 | 000,000,000 | ---D | M] (No name found) -- C:\Users\rauke\AppData\Roaming\mozilla\Firefox\Profiles\5u2ecsdv.default\extensions
[2012/08/13 14:16:07 | 000,000,642 | ---- | M] () -- C:\Users\rauke\AppData\Roaming\Mozilla\Firefox\Profiles\5u2ecsdv.default\searchplugins\search-safer.xml
[2012/05/15 08:34:25 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files (x86)\Mozilla Firefox\extensions
[2012/08/28 21:45:13 | 000,198,347 | ---- | M] () (No name found) -- C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\EXTENSIONS\ARTUR.DUBOVOY@GMAIL.COM.XPI
[2012/07/30 16:29:55 | 000,136,672 | ---- | M] (Mozilla Foundation) -- C:\Program Files (x86)\mozilla firefox\components\browsercomps.dll
[2012/03/13 07:23:34 | 000,001,392 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\amazondotcom-de.xml
[2012/03/13 07:06:36 | 000,002,252 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\bing.xml
[2012/03/13 07:23:34 | 000,001,153 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\eBay-de.xml
[2012/03/13 07:23:34 | 000,006,805 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\leo_ende_de.xml
[2012/03/13 07:23:34 | 000,001,178 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\wikipedia-de.xml
[2012/03/13 07:23:34 | 000,001,105 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\yahoo-de.xml
 
O1 HOSTS File: ([2009/06/10 23:00:26 | 000,000,824 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts
O2 - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Oracle\JavaFX 2.1 Runtime\bin\ssv.dll (Oracle Corporation)
O2 - BHO: (Java(tm) Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Oracle\JavaFX 2.1 Runtime\bin\jp2ssv.dll (Oracle Corporation)
O3:64bit: - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found.
O3 - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found.
O3 - HKU\S-1-5-21-1546948533-3989437150-883950461-1000\..\Toolbar\WebBrowser: (no name) - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - No CLSID value found.
O4:64bit: - HKLM..\Run: [HSON] C:\Program Files\TOSHIBA\TBS\HSON.exe (TOSHIBA Corporation)
O4:64bit: - HKLM..\Run: [SmartAudio] C:\Program Files\CONEXANT\SAII\SAIICpl.exe (Conexant systems, Inc.)
O4:64bit: - HKLM..\Run: [TCrdMain] C:\Program Files\TOSHIBA\FlashCards\TCrdMain.exe (TOSHIBA Corporation)
O4:64bit: - HKLM..\Run: [Teco] C:\Program Files\TOSHIBA\TECO\Teco.exe (TOSHIBA Corporation)
O4:64bit: - HKLM..\Run: [Toshiba Registration] C:\Program Files\TOSHIBA\Registration\ToshibaReminder.exe (Toshiba Europe GmbH)
O4:64bit: - HKLM..\Run: [Toshiba TEMPRO] C:\Program Files (x86)\Toshiba TEMPRO\TemproTray.exe (Toshiba Europe GmbH)
O4:64bit: - HKLM..\Run: [TosReelTimeMonitor] C:\Program Files\TOSHIBA\ReelTime\TosReelTimeMonitor.exe (TOSHIBA Corporation)
O4:64bit: - HKLM..\Run: [TosSENotify] C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosWaitSrv.exe (TOSHIBA Corporation)
O4:64bit: - HKLM..\Run: [TosVolRegulator] C:\Program Files\TOSHIBA\TosVolRegulator\TosVolRegulator.exe (TOSHIBA Corporation)
O4:64bit: - HKLM..\Run: [TosWaitSrv] C:\Program Files\TOSHIBA\TPHM\TosWaitSrv.exe (TOSHIBA Corporation)
O4:64bit: - HKLM..\Run: [TPwrMain] C:\Program Files\TOSHIBA\Power Saver\TPwrMain.EXE (TOSHIBA Corporation)
O4 - HKLM..\Run: [ACSW14DE] C:\Program Files (x86)\ACD Systems\ACDSee\14.0\ACDSeeInTouch2.exe (ACD Systems)
O4 - HKLM..\Run: [avgnt] C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe (Avira Operations GmbH & Co. KG)
O4 - HKLM..\Run: [ITSecMng] C:\Program Files (x86)\TOSHIBA\Bluetooth Toshiba Stack\ItSecMng.exe (TOSHIBA CORPORATION)
O4 - HKLM..\Run: [KiesTrayAgent] C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe (Samsung Electronics Co., Ltd.)
O4 - HKLM..\Run: [Malwarebytes' Anti-Malware] C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe (Malwarebytes Corporation)
O4 - HKLM..\Run: [NBAgent] c:\Program Files (x86)\Nero\Nero 10\Nero BackItUp\NBAgent.exe (Nero AG)
O4 - HKLM..\Run: [TSleepSrv] C:\Program Files (x86)\TOSHIBA\TOSHIBA Sleep Utility\TSleepSrv.exe (TOSHIBA)
O4 - HKU\.DEFAULT..\Run: [TOPI.EXE] C:\Program Files (x86)\TOSHIBA\TOSHIBA Online Product Information\topi.exe (TOSHIBA)
O4 - HKU\S-1-5-18..\Run: [TOPI.EXE] C:\Program Files (x86)\TOSHIBA\TOSHIBA Online Product Information\topi.exe (TOSHIBA)
O4 - HKU\S-1-5-19..\Run: [Sidebar] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe (Microsoft Corporation)
O4 - HKU\S-1-5-19..\Run: [TOPI.EXE] C:\Program Files (x86)\TOSHIBA\TOSHIBA Online Product Information\topi.exe (TOSHIBA)
O4 - HKU\S-1-5-20..\Run: [Sidebar] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe (Microsoft Corporation)
O4 - HKU\S-1-5-20..\Run: [TOPI.EXE] C:\Program Files (x86)\TOSHIBA\TOSHIBA Online Product Information\topi.exe (TOSHIBA)
O4 - HKU\S-1-5-21-1546948533-3989437150-883950461-1000..\Run: [CTSyncU.exe] C:\Program Files (x86)\Creative\Sync Manager Unicode\CTSyncU.exe ()
O4 - HKU\S-1-5-21-1546948533-3989437150-883950461-1000..\Run: [Device Detector] DevDetect.exe -autorun File not found
O4 - HKU\S-1-5-21-1546948533-3989437150-883950461-1000..\Run: [KiesHelper] C:\Program Files (x86)\Samsung\Kies\KiesHelper.exe /s File not found
O4 - HKU\S-1-5-21-1546948533-3989437150-883950461-1000..\Run: [KiesPDLR] C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe ()
O4 - HKU\S-1-5-19..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe File not found
O4 - HKU\S-1-5-20..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe File not found
O4 - Startup: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TRDCReminder.lnk = C:\Program Files (x86)\TOSHIBA\TRDCReminder\TRDCReminder.exe (TOSHIBA Europe)
O4 - Startup: C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TRDCReminder.lnk = C:\Program Files (x86)\TOSHIBA\TRDCReminder\TRDCReminder.exe (TOSHIBA Europe)
O4 - Startup: C:\Users\rauke\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OpenOffice.org 3.3.lnk = C:\Program Files (x86)\OpenOffice.org 3\program\quickstart.exe ()
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktop = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktopChanges = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableLinkedConnections = 1
O8:64bit: - Extra context menu item: Add to Google Photos Screensa&ver - res://C:\Windows\system32\GPhotos.scr/200 File not found
O8 - Extra context menu item: Add to Google Photos Screensa&ver - C:\Windows\SysWow64\GPhotos.scr (Google Inc.)
O1364bit: - gopher Prefix: missing
O13 - gopher Prefix: missing
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_32-windows-i586.cab (Java Plug-in 10.5.1)
O16 - DPF: {CAFEEFAC-0016-0000-0032-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_32-windows-i586.cab (Java Plug-in 1.6.0_32)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_32-windows-i586.cab (Java Plug-in 10.5.1)
O16 - DPF: {F27237D7-93C8-44C2-AC6E-D6057B9A918F} https://juniper.net/dana-cached/sc/JuniperSetupClient.cab (JuniperSetupClientControl Class)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.2.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{0C2AFA1A-7AE0-4AE0-A928-7FC8F37BCE44}: DhcpNameServer = 192.168.2.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{E5FD0D3F-C049-4A48-BA0A-C576C92281C0}: DhcpNameServer = 50.40.0.50 50.40.0.52 50.40.0.50
O18:64bit: - Protocol\Handler\skype4com - No CLSID value found
O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
O20:64bit: - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: VMApplet - (/pagefile) -  File not found
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (userinit.exe) - C:\Windows\SysWow64\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: VMApplet - (/pagefile) -  File not found
O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O32 - HKLM CDRom: AutoRun - 1
O34 - HKLM BootExecute: (autocheck autochk *)
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = comfile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)
 
 
 
SafeBootMin:64bit: AppMgmt - Service
SafeBootMin:64bit: Base - Driver Group
SafeBootMin:64bit: Boot Bus Extender - Driver Group
SafeBootMin:64bit: Boot file system - Driver Group
SafeBootMin:64bit: File system - Driver Group
SafeBootMin:64bit: Filter - Driver Group
SafeBootMin:64bit: HelpSvc - Service
SafeBootMin:64bit: MCODS - Reg Error: Value error.
SafeBootMin:64bit: PCI Configuration - Driver Group
SafeBootMin:64bit: PNP Filter - Driver Group
SafeBootMin:64bit: Primary disk - Driver Group
SafeBootMin:64bit: sacsvr - Service
SafeBootMin:64bit: SCSI Class - Driver Group
SafeBootMin:64bit: System Bus Extender - Driver Group
SafeBootMin:64bit: vmms - Service
SafeBootMin:64bit: WinDefend - C:\Program Files\Windows Defender\mpsvc.dll (Microsoft Corporation)
SafeBootMin:64bit: {36FC9E60-C465-11CF-8056-444553540000} - Universal Serial Bus controllers
SafeBootMin:64bit: {4D36E965-E325-11CE-BFC1-08002BE10318} - CD-ROM Drive
SafeBootMin:64bit: {4D36E967-E325-11CE-BFC1-08002BE10318} - DiskDrive
SafeBootMin:64bit: {4D36E969-E325-11CE-BFC1-08002BE10318} - Standard floppy disk controller
SafeBootMin:64bit: {4D36E96A-E325-11CE-BFC1-08002BE10318} - Hdc
SafeBootMin:64bit: {4D36E96B-E325-11CE-BFC1-08002BE10318} - Keyboard
SafeBootMin:64bit: {4D36E96F-E325-11CE-BFC1-08002BE10318} - Mouse
SafeBootMin:64bit: {4D36E977-E325-11CE-BFC1-08002BE10318} - PCMCIA Adapters
SafeBootMin:64bit: {4D36E97B-E325-11CE-BFC1-08002BE10318} - SCSIAdapter
SafeBootMin:64bit: {4D36E97D-E325-11CE-BFC1-08002BE10318} - System
SafeBootMin:64bit: {4D36E980-E325-11CE-BFC1-08002BE10318} - Floppy disk drive
SafeBootMin:64bit: {533C5B84-EC70-11D2-9505-00C04F79DEAF} - Volume shadow copy
SafeBootMin:64bit: {6BDD1FC1-810F-11D0-BEC7-08002BE2092F} - IEEE 1394 Bus host controllers
SafeBootMin:64bit: {71A27CDD-812A-11D0-BEC7-08002BE2092F} - Volume
SafeBootMin:64bit: {745A17A0-74D3-11D0-B6FE-00A0C90F57DA} - Human Interface Devices
SafeBootMin:64bit: {D48179BE-EC20-11D1-B6B8-00C04FA372A7} - SBP2 IEEE 1394 Devices
SafeBootMin:64bit: {D94EE5D8-D189-4994-83D2-F68D7D41B0E6} - SecurityDevices
SafeBootMin: AppMgmt - Service
SafeBootMin: Base - Driver Group
SafeBootMin: Boot Bus Extender - Driver Group
SafeBootMin: Boot file system - Driver Group
SafeBootMin: File system - Driver Group
SafeBootMin: Filter - Driver Group
SafeBootMin: HelpSvc - Service
SafeBootMin: MCODS - Reg Error: Value error.
SafeBootMin: PCI Configuration - Driver Group
SafeBootMin: PNP Filter - Driver Group
SafeBootMin: Primary disk - Driver Group
SafeBootMin: sacsvr - Service
SafeBootMin: SCSI Class - Driver Group
SafeBootMin: System Bus Extender - Driver Group
SafeBootMin: vmms - Service
SafeBootMin: {36FC9E60-C465-11CF-8056-444553540000} - Universal Serial Bus controllers
SafeBootMin: {4D36E965-E325-11CE-BFC1-08002BE10318} - CD-ROM Drive
SafeBootMin: {4D36E967-E325-11CE-BFC1-08002BE10318} - DiskDrive
SafeBootMin: {4D36E969-E325-11CE-BFC1-08002BE10318} - Standard floppy disk controller
SafeBootMin: {4D36E96A-E325-11CE-BFC1-08002BE10318} - Hdc
SafeBootMin: {4D36E96B-E325-11CE-BFC1-08002BE10318} - Keyboard
SafeBootMin: {4D36E96F-E325-11CE-BFC1-08002BE10318} - Mouse
SafeBootMin: {4D36E977-E325-11CE-BFC1-08002BE10318} - PCMCIA Adapters
SafeBootMin: {4D36E97B-E325-11CE-BFC1-08002BE10318} - SCSIAdapter
SafeBootMin: {4D36E97D-E325-11CE-BFC1-08002BE10318} - System
SafeBootMin: {4D36E980-E325-11CE-BFC1-08002BE10318} - Floppy disk drive
SafeBootMin: {533C5B84-EC70-11D2-9505-00C04F79DEAF} - Volume shadow copy
SafeBootMin: {6BDD1FC1-810F-11D0-BEC7-08002BE2092F} - IEEE 1394 Bus host controllers
SafeBootMin: {71A27CDD-812A-11D0-BEC7-08002BE2092F} - Volume
SafeBootMin: {745A17A0-74D3-11D0-B6FE-00A0C90F57DA} - Human Interface Devices
SafeBootMin: {D48179BE-EC20-11D1-B6B8-00C04FA372A7} - SBP2 IEEE 1394 Devices
SafeBootMin: {D94EE5D8-D189-4994-83D2-F68D7D41B0E6} - SecurityDevices
 
SafeBootNet:64bit: AppMgmt - Service
SafeBootNet:64bit: Base - Driver Group
SafeBootNet:64bit: Boot Bus Extender - Driver Group
SafeBootNet:64bit: Boot file system - Driver Group
SafeBootNet:64bit: File system - Driver Group
SafeBootNet:64bit: Filter - Driver Group
SafeBootNet:64bit: HelpSvc - Service
SafeBootNet:64bit: MCODS - Reg Error: Value error.
SafeBootNet:64bit: Messenger - Service
SafeBootNet:64bit: NDIS Wrapper - Driver Group
SafeBootNet:64bit: NetBIOSGroup - Driver Group
SafeBootNet:64bit: NetDDEGroup - Driver Group
SafeBootNet:64bit: Network - Driver Group
SafeBootNet:64bit: NetworkProvider - Driver Group
SafeBootNet:64bit: PCI Configuration - Driver Group
SafeBootNet:64bit: PNP Filter - Driver Group
SafeBootNet:64bit: PNP_TDI - Driver Group
SafeBootNet:64bit: Primary disk - Driver Group
SafeBootNet:64bit: rdsessmgr - Service
SafeBootNet:64bit: sacsvr - Service
SafeBootNet:64bit: SCSI Class - Driver Group
SafeBootNet:64bit: Streams Drivers - Driver Group
SafeBootNet:64bit: System Bus Extender - Driver Group
SafeBootNet:64bit: TDI - Driver Group
SafeBootNet:64bit: vmms - Service
SafeBootNet:64bit: WinDefend - C:\Program Files\Windows Defender\mpsvc.dll (Microsoft Corporation)
SafeBootNet:64bit: WudfUsbccidDriver - Driver
SafeBootNet:64bit: {36FC9E60-C465-11CF-8056-444553540000} - Universal Serial Bus controllers
SafeBootNet:64bit: {4D36E965-E325-11CE-BFC1-08002BE10318} - CD-ROM Drive
SafeBootNet:64bit: {4D36E967-E325-11CE-BFC1-08002BE10318} - DiskDrive
SafeBootNet:64bit: {4D36E969-E325-11CE-BFC1-08002BE10318} - Standard floppy disk controller
SafeBootNet:64bit: {4D36E96A-E325-11CE-BFC1-08002BE10318} - Hdc
SafeBootNet:64bit: {4D36E96B-E325-11CE-BFC1-08002BE10318} - Keyboard
SafeBootNet:64bit: {4D36E96F-E325-11CE-BFC1-08002BE10318} - Mouse
SafeBootNet:64bit: {4D36E972-E325-11CE-BFC1-08002BE10318} - Net
SafeBootNet:64bit: {4D36E973-E325-11CE-BFC1-08002BE10318} - NetClient
SafeBootNet:64bit: {4D36E974-E325-11CE-BFC1-08002BE10318} - NetService
SafeBootNet:64bit: {4D36E975-E325-11CE-BFC1-08002BE10318} - NetTrans
SafeBootNet:64bit: {4D36E977-E325-11CE-BFC1-08002BE10318} - PCMCIA Adapters
SafeBootNet:64bit: {4D36E97B-E325-11CE-BFC1-08002BE10318} - SCSIAdapter
SafeBootNet:64bit: {4D36E97D-E325-11CE-BFC1-08002BE10318} - System
SafeBootNet:64bit: {4D36E980-E325-11CE-BFC1-08002BE10318} - Floppy disk drive
SafeBootNet:64bit: {50DD5230-BA8A-11D1-BF5D-0000F805F530} - Smart card readers
SafeBootNet:64bit: {533C5B84-EC70-11D2-9505-00C04F79DEAF} - Volume shadow copy
SafeBootNet:64bit: {6BDD1FC1-810F-11D0-BEC7-08002BE2092F} - IEEE 1394 Bus host controllers
SafeBootNet:64bit: {71A27CDD-812A-11D0-BEC7-08002BE2092F} - Volume
SafeBootNet:64bit: {745A17A0-74D3-11D0-B6FE-00A0C90F57DA} - Human Interface Devices
SafeBootNet:64bit: {D48179BE-EC20-11D1-B6B8-00C04FA372A7} - SBP2 IEEE 1394 Devices
SafeBootNet:64bit: {D94EE5D8-D189-4994-83D2-F68D7D41B0E6} - SecurityDevices
SafeBootNet: AppMgmt - Service
SafeBootNet: Base - Driver Group
SafeBootNet: Boot Bus Extender - Driver Group
SafeBootNet: Boot file system - Driver Group
SafeBootNet: File system - Driver Group
SafeBootNet: Filter - Driver Group
SafeBootNet: HelpSvc - Service
SafeBootNet: MCODS - Reg Error: Value error.
SafeBootNet: Messenger - Service
SafeBootNet: NDIS Wrapper - Driver Group
SafeBootNet: NetBIOSGroup - Driver Group
SafeBootNet: NetDDEGroup - Driver Group
SafeBootNet: Network - Driver Group
SafeBootNet: NetworkProvider - Driver Group
SafeBootNet: PCI Configuration - Driver Group
SafeBootNet: PNP Filter - Driver Group
SafeBootNet: PNP_TDI - Driver Group
SafeBootNet: Primary disk - Driver Group
SafeBootNet: rdsessmgr - Service
SafeBootNet: sacsvr - Service
SafeBootNet: SCSI Class - Driver Group
SafeBootNet: Streams Drivers - Driver Group
SafeBootNet: System Bus Extender - Driver Group
SafeBootNet: TDI - Driver Group
SafeBootNet: vmms - Service
SafeBootNet: WudfUsbccidDriver - Driver
SafeBootNet: {36FC9E60-C465-11CF-8056-444553540000} - Universal Serial Bus controllers
SafeBootNet: {4D36E965-E325-11CE-BFC1-08002BE10318} - CD-ROM Drive
SafeBootNet: {4D36E967-E325-11CE-BFC1-08002BE10318} - DiskDrive
SafeBootNet: {4D36E969-E325-11CE-BFC1-08002BE10318} - Standard floppy disk controller
SafeBootNet: {4D36E96A-E325-11CE-BFC1-08002BE10318} - Hdc
SafeBootNet: {4D36E96B-E325-11CE-BFC1-08002BE10318} - Keyboard
SafeBootNet: {4D36E96F-E325-11CE-BFC1-08002BE10318} - Mouse
SafeBootNet: {4D36E972-E325-11CE-BFC1-08002BE10318} - Net
SafeBootNet: {4D36E973-E325-11CE-BFC1-08002BE10318} - NetClient
SafeBootNet: {4D36E974-E325-11CE-BFC1-08002BE10318} - NetService
SafeBootNet: {4D36E975-E325-11CE-BFC1-08002BE10318} - NetTrans
SafeBootNet: {4D36E977-E325-11CE-BFC1-08002BE10318} - PCMCIA Adapters
SafeBootNet: {4D36E97B-E325-11CE-BFC1-08002BE10318} - SCSIAdapter
SafeBootNet: {4D36E97D-E325-11CE-BFC1-08002BE10318} - System
SafeBootNet: {4D36E980-E325-11CE-BFC1-08002BE10318} - Floppy disk drive
SafeBootNet: {50DD5230-BA8A-11D1-BF5D-0000F805F530} - Smart card readers
SafeBootNet: {533C5B84-EC70-11D2-9505-00C04F79DEAF} - Volume shadow copy
SafeBootNet: {6BDD1FC1-810F-11D0-BEC7-08002BE2092F} - IEEE 1394 Bus host controllers
SafeBootNet: {71A27CDD-812A-11D0-BEC7-08002BE2092F} - Volume
SafeBootNet: {745A17A0-74D3-11D0-B6FE-00A0C90F57DA} - Human Interface Devices
SafeBootNet: {D48179BE-EC20-11D1-B6B8-00C04FA372A7} - SBP2 IEEE 1394 Devices
SafeBootNet: {D94EE5D8-D189-4994-83D2-F68D7D41B0E6} - SecurityDevices
 
ActiveX:64bit: {22d6f312-b0f6-11d0-94ab-0080c74c7e95} - Microsoft Windows Media Player 12.0
ActiveX:64bit: {2C7339CF-2B09-4501-B3F3-F3508C9228ED} - %SystemRoot%\system32\regsvr32.exe /s /n /i:/UserInstall %SystemRoot%\system32\themeui.dll
ActiveX:64bit: {3af36230-a269-11d1-b5bf-0000f8051515} - Offline Browsing Pack
ActiveX:64bit: {44BBA840-CC51-11CF-AAFA-00AA00B6015C} - "%ProgramFiles%\Windows Mail\WinMail.exe" OCInstallUserConfigOE
ActiveX:64bit: {44BBA855-CC51-11CF-AAFA-00AA00B6015F} - DirectDrawEx
ActiveX:64bit: {45ea75a0-a269-11d1-b5bf-0000f8051515} - Internet Explorer Help
ActiveX:64bit: {4f645220-306d-11d2-995d-00c04f98bbc9} - Microsoft Windows Script 5.6
ActiveX:64bit: {5fd399c0-a70a-11d1-9948-00c04f98bbc9} - Internet Explorer Setup Tools
ActiveX:64bit: {630b1da0-b465-11d1-9948-00c04f98bbc9} - Browsing Enhancements
ActiveX:64bit: {6BF52A52-394A-11d3-B153-00C04F79FAA6} - Microsoft Windows Media Player
ActiveX:64bit: {6fab99d0-bab8-11d1-994a-00c04f98bbc9} - MSN Site Access
ActiveX:64bit: {7790769C-0471-11d2-AF11-00C04FA35D02} - Address Book 7
ActiveX:64bit: {89820200-ECBD-11cf-8B85-00AA005B4340} - regsvr32.exe /s /n /i:U shell32.dll
ActiveX:64bit: {89820200-ECBD-11cf-8B85-00AA005B4383} - C:\Windows\System32\ie4uinit.exe -BaseSettings
ActiveX:64bit: {89B4C1CD-B018-4511-B0A1-5476DBF70820} - C:\Windows\system32\Rundll32.exe C:\Windows\system32\mscories.dll,Install
ActiveX:64bit: {9381D8F2-0288-11D0-9501-00AA00B911A5} - Dynamic HTML Data Binding
ActiveX:64bit: {C9E9A340-D1F1-11D0-821E-444553540600} - Internet Explorer Core Fonts
ActiveX:64bit: {de5aed00-a4bf-11d1-9948-00c04f98bbc9} - HTML Help
ActiveX:64bit: {E92B03AB-B707-11d2-9CBD-0000F87A369E} - Active Directory Service Interface
ActiveX:64bit: {F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4} - .NET Framework
ActiveX:64bit: {FEBEF00C-046D-438D-8A88-BF94A6C9E703} - .NET Framework
ActiveX:64bit: >{22d6f312-b0f6-11d0-94ab-0080c74c7e95} - %SystemRoot%\system32\unregmp2.exe /ShowWMP
ActiveX:64bit: >{26923b43-4d38-484f-9b9e-de460746276c} - C:\Windows\System32\ie4uinit.exe -UserIconConfig
ActiveX:64bit: >{60B49E34-C7CC-11D0-8953-00A0C90347FF} - "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\iedkcs32.dll",BrandIEActiveSetup SIGNUP
ActiveX: {08B0E5C0-4FCB-11CF-AAA5-00401C608500} - Java (Sun)
ActiveX: {22d6f312-b0f6-11d0-94ab-0080c74c7e95} - Microsoft Windows Media Player 12.0
ActiveX: {25FFAAD0-F4A3-4164-95FF-4461E9F35D51} - .NET Framework
ActiveX: {2C7339CF-2B09-4501-B3F3-F3508C9228ED} - %SystemRoot%\system32\regsvr32.exe /s /n /i:/UserInstall %SystemRoot%\system32\themeui.dll
ActiveX: {3af36230-a269-11d1-b5bf-0000f8051515} - Offline Browsing Pack
ActiveX: {44BBA840-CC51-11CF-AAFA-00AA00B6015C} - "%ProgramFiles(x86)%\Windows Mail\WinMail.exe" OCInstallUserConfigOE
ActiveX: {44BBA855-CC51-11CF-AAFA-00AA00B6015F} - DirectDrawEx
ActiveX: {45ea75a0-a269-11d1-b5bf-0000f8051515} - Internet Explorer Help
ActiveX: {4f645220-306d-11d2-995d-00c04f98bbc9} - Microsoft Windows Script 5.6
ActiveX: {5fd399c0-a70a-11d1-9948-00c04f98bbc9} - Internet Explorer Setup Tools
ActiveX: {630b1da0-b465-11d1-9948-00c04f98bbc9} - Browsing Enhancements
ActiveX: {6BF52A52-394A-11d3-B153-00C04F79FAA6} - Microsoft Windows Media Player
ActiveX: {6fab99d0-bab8-11d1-994a-00c04f98bbc9} - MSN Site Access
ActiveX: {7790769C-0471-11d2-AF11-00C04FA35D02} - Address Book 7
ActiveX: {7C028AF8-F614-47B3-82DA-BA94E41B1089} - .NET Framework
ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4340} - regsvr32.exe /s /n /i:U shell32.dll
ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4383} - C:\Windows\SysWOW64\ie4uinit.exe -BaseSettings
ActiveX: {89B4C1CD-B018-4511-B0A1-5476DBF70820} - C:\Windows\SysWOW64\Rundll32.exe C:\Windows\SysWOW64\mscories.dll,Install
ActiveX: {9381D8F2-0288-11D0-9501-00AA00B911A5} - Dynamic HTML Data Binding
ActiveX: {C9E9A340-D1F1-11D0-821E-444553540600} - Internet Explorer Core Fonts
ActiveX: {de5aed00-a4bf-11d1-9948-00c04f98bbc9} - HTML Help
ActiveX: {E92B03AB-B707-11d2-9CBD-0000F87A369E} - Active Directory Service Interface
ActiveX: {F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4} - .NET Framework
ActiveX: >{22d6f312-b0f6-11d0-94ab-0080c74c7e95} - %SystemRoot%\system32\unregmp2.exe /ShowWMP
ActiveX: >{26923b43-4d38-484f-9b9e-de460746276c} - C:\Windows\SysWOW64\ie4uinit.exe -UserIconConfig
ActiveX: >{60B49E34-C7CC-11D0-8953-00A0C90347FF} - "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\iedkcs32.dll",BrandIEActiveSetup SIGNUP
 
Drivers32:64bit: msacm.l3acm - C:\Windows\System32\l3codeca.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
Drivers32: msacm.l3acm - C:\Windows\SysWOW64\l3codeca.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
Drivers32: VIDC.ACDV - ACDV.dll File not found
Drivers32: vidc.cvid - C:\Windows\SysWow64\iccvid.dll (Radius Inc.)
 
CREATERESTOREPOINT
Restore point Set: OTL Restore Point
 
========== Files/Folders - Created Within 30 Days ==========
 
[2012/08/23 21:28:37 | 000,000,000 | ---D | C] -- C:\Users\rauke\AppData\Roaming\Audacity
[2012/08/23 21:28:18 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Audacity
[2012/08/23 21:06:19 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CDex
[2012/08/23 21:06:14 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\CDex
[2012/08/20 09:21:24 | 000,000,000 | ---D | C] -- C:\Users\rauke\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Juniper Networks
[2012/08/20 08:55:42 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Java
[2012/08/20 08:55:30 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Oracle
[2012/08/15 22:12:31 | 000,000,000 | R--D | C] -- C:\Program Files (x86)\Skype
[2012/08/15 22:12:31 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
[2012/08/15 22:12:31 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Skype
[2012/08/15 18:13:44 | 000,000,000 | ---D | C] -- C:\Users\rauke\AppData\Roaming\Malwarebytes
[2012/08/15 18:13:42 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes' Anti-Malware
[2012/08/15 18:13:41 | 000,024,904 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\mbam.sys
[2012/08/15 18:13:41 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Malwarebytes' Anti-Malware
[2012/08/15 18:13:41 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes
[2012/08/13 09:28:22 | 000,000,000 | ---D | C] -- C:\Users\rauke\AppData\Local\Diagnostics
 
========== Files - Modified Within 30 Days ==========
 
[2012/08/30 22:54:00 | 000,001,108 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job
[2012/08/30 21:52:25 | 000,001,104 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
[2012/08/30 21:38:44 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2012/08/30 19:26:22 | 000,000,280 | ---- | M] () -- C:\Windows\Brownie.ini
[2012/08/30 18:34:35 | 000,024,912 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2012/08/30 18:34:35 | 000,024,912 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2012/08/30 18:27:00 | 3206,959,104 | -HS- | M] () -- C:\hiberfil.sys
[2012/08/23 21:35:03 | 000,001,916 | ---- | M] () -- C:\Users\Public\Desktop\CDBurnerXP.lnk
[2012/08/16 15:06:46 | 000,292,872 | ---- | M] () -- C:\Windows\SysNative\FNTCACHE.DAT
[2012/08/15 22:12:31 | 000,002,517 | ---- | M] () -- C:\Users\Public\Desktop\Skype.lnk
[2012/08/15 19:25:50 | 000,000,000 | ---- | M] () -- C:\Users\rauke\defogger_reenable
[2012/08/15 18:13:42 | 000,001,076 | ---- | M] () -- C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
[2012/08/13 21:11:38 | 000,002,877 | ---- | M] () -- C:\Users\Public\Desktop\ACDSee 14 .lnk
[2012/08/13 20:42:35 | 001,500,018 | ---- | M] () -- C:\Windows\SysNative\PerfStringBackup.INI
[2012/08/13 20:42:35 | 000,654,610 | ---- | M] () -- C:\Windows\SysNative\perfh007.dat
[2012/08/13 20:42:35 | 000,616,452 | ---- | M] () -- C:\Windows\SysNative\perfh009.dat
[2012/08/13 20:42:35 | 000,130,192 | ---- | M] () -- C:\Windows\SysNative\perfc007.dat
[2012/08/13 20:42:35 | 000,106,574 | ---- | M] () -- C:\Windows\SysNative\perfc009.dat
 
========== Files Created - No Company Name ==========
 
[2012/08/23 21:35:03 | 000,001,866 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CDBurnerXP.lnk
[2012/08/23 21:28:24 | 000,000,986 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Audacity.lnk
[2012/08/15 22:12:31 | 000,002,517 | ---- | C] () -- C:\Users\Public\Desktop\Skype.lnk
[2012/08/15 19:25:50 | 000,000,000 | ---- | C] () -- C:\Users\rauke\defogger_reenable
[2012/08/15 18:13:42 | 000,001,076 | ---- | C] () -- C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
[2012/06/07 16:28:46 | 000,003,584 | ---- | C] () -- C:\Users\rauke\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2012/06/07 10:10:27 | 000,149,504 | ---- | C] () -- C:\Windows\UNWISE.EXE
[2012/06/07 10:10:27 | 000,006,067 | ---- | C] () -- C:\Windows\UNWISE.INI
[2012/06/06 16:58:05 | 000,000,838 | ---- | C] () -- C:\Users\rauke\.recently-used.xbel
[2012/06/04 20:30:13 | 000,000,151 | ---- | C] () -- C:\Windows\BRVIDEO.INI
[2012/06/04 20:30:13 | 000,000,114 | ---- | C] () -- C:\Windows\SysWow64\brlmw03a.ini
[2012/06/04 20:30:13 | 000,000,000 | ---- | C] () -- C:\Windows\brmx2001.ini
[2012/06/04 20:30:12 | 000,009,030 | ---- | C] () -- C:\Windows\HL-2030.INI
[2012/06/04 20:29:30 | 000,000,280 | ---- | C] () -- C:\Windows\Brownie.ini
[2012/06/04 20:29:11 | 000,000,416 | ---- | C] () -- C:\Windows\BRWMARK.INI
[2012/06/04 20:29:11 | 000,000,054 | ---- | C] () -- C:\Windows\SysWow64\BD2030.DAT
[2012/04/06 17:20:26 | 004,014,540 | ---- | C] () -- C:\Windows\SysWow64\PerfStringBackup.INI
[2012/03/28 22:11:08 | 000,030,568 | ---- | C] () -- C:\Windows\MusiccityDownload.exe
[2012/03/28 22:11:06 | 000,974,848 | ---- | C] () -- C:\Windows\SysWow64\cis-2.4.dll
[2012/03/28 22:11:06 | 000,081,920 | ---- | C] () -- C:\Windows\SysWow64\issacapi_bs-2.3.dll
[2012/03/28 22:11:06 | 000,065,536 | ---- | C] () -- C:\Windows\SysWow64\issacapi_pe-2.3.dll
[2012/03/28 22:11:06 | 000,057,344 | ---- | C] () -- C:\Windows\SysWow64\issacapi_se-2.3.dll
[2011/10/31 04:25:03 | 000,000,000 | ---- | C] () -- C:\Windows\NDSTray.INI
[2011/02/03 20:56:58 | 000,066,856 | ---- | C] () -- C:\Windows\SysWow64\SynTPEnhPS.dll
[2011/01/19 13:34:42 | 003,003,392 | ---- | C] () -- C:\Program Files\openofficeorg33.msi
[2011/01/19 13:33:04 | 000,475,016 | ---- | C] () -- C:\Program Files\setup.exe
[2011/01/19 13:30:10 | 142,700,671 | ---- | C] () -- C:\Program Files\openofficeorg1.cab
[2011/01/19 12:15:26 | 000,000,290 | ---- | C] () -- C:\Program Files\setup.ini
 
========== LOP Check ==========
 
[2012/07/09 20:29:31 | 000,000,000 | ---D | M] -- C:\Users\rauke\AppData\Roaming\ACD Systems
[2012/06/07 20:55:39 | 000,000,000 | ---D | M] -- C:\Users\rauke\AppData\Roaming\Amazon
[2012/08/23 21:34:12 | 000,000,000 | ---D | M] -- C:\Users\rauke\AppData\Roaming\Audacity
[2012/07/07 21:39:14 | 000,000,000 | ---D | M] -- C:\Users\rauke\AppData\Roaming\Canneverbe Limited
[2012/06/06 16:58:05 | 000,000,000 | ---D | M] -- C:\Users\rauke\AppData\Roaming\gtk-2.0
[2012/05/07 12:21:08 | 000,000,000 | ---D | M] -- C:\Users\rauke\AppData\Roaming\ICAClient
[2012/08/20 09:22:49 | 000,000,000 | ---D | M] -- C:\Users\rauke\AppData\Roaming\Juniper Networks
[2012/04/16 23:06:32 | 000,000,000 | ---D | M] -- C:\Users\rauke\AppData\Roaming\OpenOffice.org
[2012/05/07 20:37:29 | 000,000,000 | ---D | M] -- C:\Users\rauke\AppData\Roaming\Samsung
[2012/08/20 22:00:40 | 000,000,000 | ---D | M] -- C:\Users\rauke\AppData\Roaming\SoftGrid Client
[2012/05/09 22:27:34 | 000,000,000 | ---D | M] -- C:\Users\rauke\AppData\Roaming\Temp
[2012/05/04 22:17:16 | 000,000,000 | ---D | M] -- C:\Users\rauke\AppData\Roaming\Thunderbird
[2012/04/16 23:12:13 | 000,000,000 | ---D | M] -- C:\Users\rauke\AppData\Roaming\Toshiba
[2012/04/06 17:20:50 | 000,000,000 | ---D | M] -- C:\Users\rauke\AppData\Roaming\TP
[2012/04/16 22:43:29 | 000,000,000 | ---D | M] -- C:\Users\rauke\AppData\Roaming\Windows Live Writer
[2012/08/08 16:14:24 | 000,032,546 | ---- | M] () -- C:\Windows\Tasks\SCHEDLGU.TXT
 
========== Purity Check ==========
 
 
 
========== Custom Scans ==========
 
< %ALLUSERSPROFILE%\Application Data\*. >
 
< %ALLUSERSPROFILE%\Application Data\*.exe /s >
 
< %APPDATA%\*. >
[2012/07/09 20:29:31 | 000,000,000 | ---D | M] -- C:\Users\rauke\AppData\Roaming\ACD Systems
[2012/04/06 10:50:52 | 000,000,000 | ---D | M] -- C:\Users\rauke\AppData\Roaming\Adobe
[2012/06/07 20:55:39 | 000,000,000 | ---D | M] -- C:\Users\rauke\AppData\Roaming\Amazon
[2012/08/23 21:34:12 | 000,000,000 | ---D | M] -- C:\Users\rauke\AppData\Roaming\Audacity
[2012/04/01 21:46:15 | 000,000,000 | ---D | M] -- C:\Users\rauke\AppData\Roaming\Avira
[2012/07/07 21:39:14 | 000,000,000 | ---D | M] -- C:\Users\rauke\AppData\Roaming\Canneverbe Limited
[2012/06/07 16:29:04 | 000,000,000 | ---D | M] -- C:\Users\rauke\AppData\Roaming\Creative
[2012/04/01 21:19:59 | 000,000,000 | ---D | M] -- C:\Users\rauke\AppData\Roaming\Google
[2012/06/06 16:58:05 | 000,000,000 | ---D | M] -- C:\Users\rauke\AppData\Roaming\gtk-2.0
[2012/05/07 12:21:08 | 000,000,000 | ---D | M] -- C:\Users\rauke\AppData\Roaming\ICAClient
[2012/04/01 21:12:42 | 000,000,000 | ---D | M] -- C:\Users\rauke\AppData\Roaming\Identities
[2012/08/20 09:22:49 | 000,000,000 | ---D | M] -- C:\Users\rauke\AppData\Roaming\Juniper Networks
[2012/04/01 21:20:10 | 000,000,000 | ---D | M] -- C:\Users\rauke\AppData\Roaming\Macromedia
[2012/08/15 18:13:44 | 000,000,000 | ---D | M] -- C:\Users\rauke\AppData\Roaming\Malwarebytes
[2010/11/21 09:16:41 | 000,000,000 | ---D | M] -- C:\Users\rauke\AppData\Roaming\Media Center Programs
[2012/08/20 11:08:31 | 000,000,000 | --SD | M] -- C:\Users\rauke\AppData\Roaming\Microsoft
[2012/04/01 21:25:26 | 000,000,000 | ---D | M] -- C:\Users\rauke\AppData\Roaming\Mozilla
[2012/07/07 21:29:51 | 000,000,000 | ---D | M] -- C:\Users\rauke\AppData\Roaming\Nero
[2012/04/16 23:06:32 | 000,000,000 | ---D | M] -- C:\Users\rauke\AppData\Roaming\OpenOffice.org
[2012/05/07 20:37:29 | 000,000,000 | ---D | M] -- C:\Users\rauke\AppData\Roaming\Samsung
[2012/08/15 22:49:08 | 000,000,000 | ---D | M] -- C:\Users\rauke\AppData\Roaming\Skype
[2012/08/20 22:00:40 | 000,000,000 | ---D | M] -- C:\Users\rauke\AppData\Roaming\SoftGrid Client
[2012/05/09 22:27:34 | 000,000,000 | ---D | M] -- C:\Users\rauke\AppData\Roaming\Temp
[2012/05/04 22:17:16 | 000,000,000 | ---D | M] -- C:\Users\rauke\AppData\Roaming\Thunderbird
[2012/04/16 23:12:13 | 000,000,000 | ---D | M] -- C:\Users\rauke\AppData\Roaming\Toshiba
[2012/04/06 17:20:50 | 000,000,000 | ---D | M] -- C:\Users\rauke\AppData\Roaming\TP
[2012/04/16 22:43:29 | 000,000,000 | ---D | M] -- C:\Users\rauke\AppData\Roaming\Windows Live Writer
 
< %APPDATA%\*.exe /s >
[2012/07/25 02:47:22 | 000,314,224 | ---- | M] (OPSWAT, Inc.) -- C:\Users\rauke\AppData\Roaming\Juniper Networks\Host Checker\64bitProxy.exe
[2011/09/08 09:50:24 | 000,334,920 | ---- | M] (Juniper Networks") -- C:\Users\rauke\AppData\Roaming\Juniper Networks\Host Checker\dsHostChecker.exe
[2011/09/08 09:50:26 | 000,253,000 | ---- | M] (Juniper Networks) -- C:\Users\rauke\AppData\Roaming\Juniper Networks\Host Checker\dsHostCheckerProxy.exe
[2011/09/08 09:50:26 | 000,171,080 | ---- | M] () -- C:\Users\rauke\AppData\Roaming\Juniper Networks\Host Checker\InstallHelper.exe
[2011/09/08 09:50:40 | 000,057,880 | ---- | M] () -- C:\Users\rauke\AppData\Roaming\Juniper Networks\Host Checker\uninstall.exe
[2011/09/08 09:38:46 | 000,232,520 | ---- | M] (Juniper Networks) -- C:\Users\rauke\AppData\Roaming\Juniper Networks\Juniper Citrix Services Client\dsCitrixProxy.exe
[2011/09/08 09:38:48 | 000,046,952 | ---- | M] () -- C:\Users\rauke\AppData\Roaming\Juniper Networks\Juniper Citrix Services Client\uninstall.exe
[2011/09/08 03:29:12 | 000,149,368 | ---- | M] () -- C:\Users\rauke\AppData\Roaming\Juniper Networks\Setup Client\dsmmf.exe
[2011/09/08 03:29:32 | 000,282,576 | ---- | M] (Juniper Networks, Inc.) -- C:\Users\rauke\AppData\Roaming\Juniper Networks\Setup Client\JuniperCompMgrInstaller.exe
[2011/09/08 03:29:10 | 000,571,256 | ---- | M] (Juniper Networks, Inc.) -- C:\Users\rauke\AppData\Roaming\Juniper Networks\Setup Client\JuniperSetupClient.exe
[2011/09/08 03:28:46 | 000,348,256 | ---- | M] (Juniper Networks, Inc.) -- C:\Users\rauke\AppData\Roaming\Juniper Networks\Setup Client\JuniperSetupClientOCX.exe
[2011/09/08 03:22:28 | 000,236,504 | ---- | M] () -- C:\Users\rauke\AppData\Roaming\Juniper Networks\Setup Client\JuniperSetupXP.exe
[2011/09/08 03:29:34 | 000,056,952 | ---- | M] (Juniper Networks, Inc.) -- C:\Users\rauke\AppData\Roaming\Juniper Networks\Setup Client\uninstall.exe
[2012/05/07 10:08:04 | 000,168,824 | ---- | M] () -- C:\Users\rauke\AppData\Roaming\Juniper Networks\Setup Client\x86_Microsoft.VC80.CRTP_8.0.50727.762.exe
[2012/05/07 10:08:03 | 000,298,872 | ---- | M] () -- C:\Users\rauke\AppData\Roaming\Juniper Networks\Setup Client\x86_Microsoft.VC80.CRTR_8.0.50727.762.exe
[2012/05/07 08:44:50 | 000,061,440 | R--- | M] () -- C:\Users\rauke\AppData\Roaming\Microsoft\Installer\{E9459BCF-0982-498B-ABA7-26C34323493F}\ARPICON.exe
[2012/05/07 08:44:50 | 000,049,152 | R--- | M] () -- C:\Users\rauke\AppData\Roaming\Microsoft\Installer\{E9459BCF-0982-498B-ABA7-26C34323493F}\liteico.exe.827545C6_7013_4DE1_8E6C_DAEE4C57F54A.exe
[2012/05/07 08:44:50 | 000,061,440 | R--- | M] () -- C:\Users\rauke\AppData\Roaming\Microsoft\Installer\{E9459BCF-0982-498B-ABA7-26C34323493F}\pnaico.exe.20FBBF0A_A7E5_4BDE_9798_9811C3D135AC.exe
[2012/05/07 08:44:50 | 000,061,440 | R--- | M] () -- C:\Users\rauke\AppData\Roaming\Microsoft\Installer\{E9459BCF-0982-498B-ABA7-26C34323493F}\pncico.exe.C76E2E86_AE54_4AF5_997C_63EBB83C7651.exe
[2012/05/04 07:36:58 | 000,955,792 | ---- | M] (Samsung) -- C:\Users\rauke\AppData\Roaming\Samsung\Kies\UpdateTemp\backup\Kies.exe
[2012/05/04 07:37:02 | 000,278,928 | ---- | M] () -- C:\Users\rauke\AppData\Roaming\Samsung\Kies\UpdateTemp\backup\KiesDriverInstaller.exe
[2012/05/01 08:03:04 | 000,317,952 | ---- | M] (Samsung) -- C:\Users\rauke\AppData\Roaming\Samsung\Kies\UpdateTemp\backup\KiesLogger.exe
[2012/05/04 07:37:00 | 003,521,424 | ---- | M] (Samsung Electronics Co., Ltd.) -- C:\Users\rauke\AppData\Roaming\Samsung\Kies\UpdateTemp\backup\KiesTrayAgent.exe
[2012/03/28 22:11:58 | 000,140,800 | ---- | M] (Mobileleader Co., Ltd.) -- C:\Users\rauke\AppData\Roaming\Samsung\Kies\UpdateTemp\backup\External\DeviceModules\ConnectionManager.exe
[2012/03/28 22:11:58 | 000,297,984 | ---- | M] (Mobileleader Co., Ltd.) -- C:\Users\rauke\AppData\Roaming\Samsung\Kies\UpdateTemp\backup\External\DeviceModules\DeviceDataService.exe
[2012/05/01 08:02:14 | 000,695,296 | ---- | M] (Mobileleader Co., Ltd.) -- C:\Users\rauke\AppData\Roaming\Samsung\Kies\UpdateTemp\backup\External\DeviceModules\DeviceManager.exe
[2012/05/04 07:37:04 | 000,067,472 | ---- | M] (Samsung) -- C:\Users\rauke\AppData\Roaming\Samsung\Kies\UpdateTemp\backup\External\DeviceModules\Kies_Tutorial.exe
[2012/05/02 11:33:38 | 000,106,920 | ---- | M] () -- C:\Users\rauke\AppData\Roaming\Samsung\Kies\UpdateTemp\backup\External\FirmwareUpdate\AgentInstaller.exe
[2012/05/02 11:33:38 | 000,101,288 | ---- | M] () -- C:\Users\rauke\AppData\Roaming\Samsung\Kies\UpdateTemp\backup\External\FirmwareUpdate\AgentUpdate.exe
[2012/05/04 07:37:08 | 000,183,696 | ---- | M] () -- C:\Users\rauke\AppData\Roaming\Samsung\Kies\UpdateTemp\backup\External\FirmwareUpdate\BinaryLoaderMgr.exe
[2012/05/04 07:37:10 | 000,021,392 | ---- | M] () -- C:\Users\rauke\AppData\Roaming\Samsung\Kies\UpdateTemp\backup\External\FirmwareUpdate\KiesPDLR.exe
[2012/05/04 07:37:10 | 003,570,312 | ---- | M] (Freeware) -- C:\Users\rauke\AppData\Roaming\Samsung\Kies\UpdateTemp\backup\External\MediaModules\MyFreeCodecPack.exe
[2012/03/28 22:10:58 | 024,161,656 | ---- | M] (SAMSUNG Electronics Co., Ltd.) -- C:\Users\rauke\AppData\Roaming\Samsung\Kies\UpdateTemp\backup\USB Driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
[2012/05/04 07:37:12 | 000,371,088 | ---- | M] (ml) -- C:\Users\rauke\AppData\Roaming\Samsung\Kies\UpdateTemp\Temp\Kies.Update.exe
[2012/05/30 03:18:10 | 000,371,128 | ---- | M] (ml) -- C:\Users\rauke\AppData\Roaming\Samsung\Kies\UpdateTemp\Updater\Kies.Update.exe
 
< %SYSTEMDRIVE%\*.exe >
 
< MD5 for: AGP440.SYS  >
[2009/07/14 03:52:21 | 000,061,008 | ---- | M] (Microsoft Corporation) MD5=608C14DBA7299D8CB6ED035A68A15799 -- C:\Windows\SysNative\drivers\AGP440.sys
[2009/07/14 03:52:21 | 000,061,008 | ---- | M] (Microsoft Corporation) MD5=608C14DBA7299D8CB6ED035A68A15799 -- C:\Windows\SysNative\DriverStore\FileRepository\machine.inf_amd64_neutral_a2f120466549d68b\AGP440.sys
[2009/07/14 03:52:21 | 000,061,008 | ---- | M] (Microsoft Corporation) MD5=608C14DBA7299D8CB6ED035A68A15799 -- C:\Windows\winsxs\amd64_machine.inf_31bf3856ad364e35_6.1.7601.17514_none_1838f2aad55063bb\AGP440.sys
 
< MD5 for: ATAPI.SYS  >
[2009/07/14 03:52:21 | 000,024,128 | ---- | M] (Microsoft Corporation) MD5=02062C0B390B7729EDC9E69C680A6F3C -- C:\Windows\SysNative\drivers\atapi.sys
[2009/07/14 03:52:21 | 000,024,128 | ---- | M] (Microsoft Corporation) MD5=02062C0B390B7729EDC9E69C680A6F3C -- C:\Windows\SysNative\DriverStore\FileRepository\mshdc.inf_amd64_neutral_aad30bdeec04ea5e\atapi.sys
[2009/07/14 03:52:21 | 000,024,128 | ---- | M] (Microsoft Corporation) MD5=02062C0B390B7729EDC9E69C680A6F3C -- C:\Windows\winsxs\amd64_mshdc.inf_31bf3856ad364e35_6.1.7601.17514_none_3b5e2d89382958dd\atapi.sys
 
< MD5 for: CNGAUDIT.DLL  >
[2009/07/14 03:15:06 | 000,012,288 | ---- | M] (Microsoft Corporation) MD5=50BA656134F78AF64E4DD3C8B6FEFD7E -- C:\Windows\SysWOW64\cngaudit.dll
[2009/07/14 03:15:06 | 000,012,288 | ---- | M] (Microsoft Corporation) MD5=50BA656134F78AF64E4DD3C8B6FEFD7E -- C:\Windows\winsxs\x86_microsoft-windows-cngaudit-dll_31bf3856ad364e35_6.1.7600.16385_none_e83a414890e8132b\cngaudit.dll
[2009/07/14 03:40:20 | 000,018,944 | ---- | M] (Microsoft Corporation) MD5=86FE1B1F8FD42CD0DB641AB1CDB13093 -- C:\Windows\SysNative\cngaudit.dll
[2009/07/14 03:40:20 | 000,018,944 | ---- | M] (Microsoft Corporation) MD5=86FE1B1F8FD42CD0DB641AB1CDB13093 -- C:\Windows\winsxs\amd64_microsoft-windows-cngaudit-dll_31bf3856ad364e35_6.1.7600.16385_none_4458dccc49458461\cngaudit.dll
 
< MD5 for: IASTOR.SYS  >
[2011/01/12 18:51:44 | 000,439,320 | ---- | M] (Intel Corporation) MD5=D469B77687E12FE43E344806740B624D -- C:\Windows\SysNative\drivers\iaStor.sys
[2011/01/12 18:51:44 | 000,439,320 | ---- | M] (Intel Corporation) MD5=D469B77687E12FE43E344806740B624D -- C:\Windows\SysNative\DriverStore\FileRepository\iaahci.inf_amd64_neutral_a36325196df56f7d\iaStor.sys
 
< MD5 for: IASTORV.SYS  >
[2010/11/21 05:23:47 | 000,410,496 | ---- | M] (Intel Corporation) MD5=3DF4395A7CF8B7A72A5F4606366B8C2D -- C:\Windows\SysNative\DriverStore\FileRepository\iastorv.inf_amd64_neutral_668286aa35d55928\iaStorV.sys
[2010/11/21 05:23:47 | 000,410,496 | ---- | M] (Intel Corporation) MD5=3DF4395A7CF8B7A72A5F4606366B8C2D -- C:\Windows\winsxs\amd64_iastorv.inf_31bf3856ad364e35_6.1.7601.17514_none_0d3757e79e6784d0\iaStorV.sys
[2011/03/11 08:19:16 | 000,410,496 | ---- | M] (Intel Corporation) MD5=5B3DE7208E5000D5B451B9D290D2579C -- C:\Windows\winsxs\amd64_iastorv.inf_31bf3856ad364e35_6.1.7601.21680_none_0d714416b7c182d5\iaStorV.sys
[2011/03/11 08:41:26 | 000,410,496 | ---- | M] (Intel Corporation) MD5=AAAF44DB3BD0B9D1FB6969B23ECC8366 -- C:\Windows\SysNative\drivers\iaStorV.sys
[2011/03/11 08:41:26 | 000,410,496 | ---- | M] (Intel Corporation) MD5=AAAF44DB3BD0B9D1FB6969B23ECC8366 -- C:\Windows\SysNative\DriverStore\FileRepository\iastorv.inf_amd64_neutral_0bcee2057afcc090\iaStorV.sys
[2011/03/11 08:41:26 | 000,410,496 | ---- | M] (Intel Corporation) MD5=AAAF44DB3BD0B9D1FB6969B23ECC8366 -- C:\Windows\winsxs\amd64_iastorv.inf_31bf3856ad364e35_6.1.7601.17577_none_0cf9793d9e95787b\iaStorV.sys
 
< MD5 for: NETLOGON.DLL  >
[2010/11/21 05:24:01 | 000,695,808 | ---- | M] (Microsoft Corporation) MD5=AA339DD8BB128EF66660DFBBB59043D3 -- C:\Windows\SysNative\netlogon.dll
[2010/11/21 05:24:01 | 000,695,808 | ---- | M] (Microsoft Corporation) MD5=AA339DD8BB128EF66660DFBBB59043D3 -- C:\Windows\winsxs\amd64_microsoft-windows-security-netlogon_31bf3856ad364e35_6.1.7601.17514_none_5bddbcb24e997298\netlogon.dll
[2010/11/21 05:24:09 | 000,563,712 | ---- | M] (Microsoft Corporation) MD5=C1809B9907ADEDAF16F50C894100883B -- C:\Windows\SysWOW64\netlogon.dll
[2010/11/21 05:24:09 | 000,563,712 | ---- | M] (Microsoft Corporation) MD5=C1809B9907ADEDAF16F50C894100883B -- C:\Windows\winsxs\wow64_microsoft-windows-security-netlogon_31bf3856ad364e35_6.1.7601.17514_none_6632670482fa3493\netlogon.dll
 
< MD5 for: NVSTOR.SYS  >
[2011/03/11 08:19:21 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=D23C7E8566DA2B8A7C0DBBB761D54888 -- C:\Windows\winsxs\amd64_nvraid.inf_31bf3856ad364e35_6.1.7601.21680_none_983ab4c5eef82cad\nvstor.sys
[2011/03/11 08:41:34 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=DAB0E87525C10052BF65F06152F37E4A -- C:\Windows\SysNative\drivers\nvstor.sys
[2011/03/11 08:41:34 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=DAB0E87525C10052BF65F06152F37E4A -- C:\Windows\SysNative\DriverStore\FileRepository\nvraid.inf_amd64_neutral_0276fc3b3ea60d41\nvstor.sys
[2011/03/11 08:41:34 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=DAB0E87525C10052BF65F06152F37E4A -- C:\Windows\winsxs\amd64_nvraid.inf_31bf3856ad364e35_6.1.7601.17577_none_97c2e9ecd5cc2253\nvstor.sys
[2010/11/21 05:23:47 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=F7CD50FE7139F07E77DA8AC8033D1832 -- C:\Windows\SysNative\DriverStore\FileRepository\nvraid.inf_amd64_neutral_dd659ed032d28a14\nvstor.sys
[2010/11/21 05:23:47 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=F7CD50FE7139F07E77DA8AC8033D1832 -- C:\Windows\winsxs\amd64_nvraid.inf_31bf3856ad364e35_6.1.7601.17514_none_9800c896d59e2ea8\nvstor.sys
 
< MD5 for: SCECLI.DLL  >
[2010/11/21 05:23:54 | 000,175,616 | ---- | M] (Microsoft Corporation) MD5=8124944EC89D6A1815E4E53F5B96AAF4 -- C:\Windows\SysWOW64\scecli.dll
[2010/11/21 05:23:54 | 000,175,616 | ---- | M] (Microsoft Corporation) MD5=8124944EC89D6A1815E4E53F5B96AAF4 -- C:\Windows\winsxs\wow64_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.1.7601.17514_none_a088921d241bbb4e\scecli.dll
[2010/11/21 05:24:32 | 000,232,960 | ---- | M] (Microsoft Corporation) MD5=ED78427259134C63ED69804D2132B86C -- C:\Windows\SysNative\scecli.dll
[2010/11/21 05:24:32 | 000,232,960 | ---- | M] (Microsoft Corporation) MD5=ED78427259134C63ED69804D2132B86C -- C:\Windows\winsxs\amd64_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.1.7601.17514_none_9633e7caefbaf953\scecli.dll
 
< MD5 for: USER32.DLL  >
[2010/11/21 05:24:20 | 000,833,024 | ---- | M] (Microsoft Corporation) MD5=5E0DB2D8B2750543CD2EBB9EA8E6CDD3 -- C:\Windows\SysWOW64\user32.dll
[2010/11/21 05:24:20 | 000,833,024 | ---- | M] (Microsoft Corporation) MD5=5E0DB2D8B2750543CD2EBB9EA8E6CDD3 -- C:\Windows\winsxs\wow64_microsoft-windows-user32_31bf3856ad364e35_6.1.7601.17514_none_35b31c02b85ccb6e\user32.dll
[2010/11/21 05:24:09 | 001,008,128 | ---- | M] (Microsoft Corporation) MD5=FE70103391A64039A921DBFFF9C7AB1B -- C:\Windows\SysNative\user32.dll
[2010/11/21 05:24:09 | 001,008,128 | ---- | M] (Microsoft Corporation) MD5=FE70103391A64039A921DBFFF9C7AB1B -- C:\Windows\winsxs\amd64_microsoft-windows-user32_31bf3856ad364e35_6.1.7601.17514_none_2b5e71b083fc0973\user32.dll
 
< MD5 for: USERINIT.EXE  >
[2010/11/21 05:23:55 | 000,026,624 | ---- | M] (Microsoft Corporation) MD5=61AC3EFDFACFDD3F0F11DD4FD4044223 -- C:\Windows\SysWOW64\userinit.exe
[2010/11/21 05:23:55 | 000,026,624 | ---- | M] (Microsoft Corporation) MD5=61AC3EFDFACFDD3F0F11DD4FD4044223 -- C:\Windows\winsxs\x86_microsoft-windows-userinit_31bf3856ad364e35_6.1.7601.17514_none_de3024012ff21116\userinit.exe
[2010/11/21 05:24:28 | 000,030,720 | ---- | M] (Microsoft Corporation) MD5=BAFE84E637BF7388C96EF48D4D3FDD53 -- C:\Windows\SysNative\userinit.exe
[2010/11/21 05:24:28 | 000,030,720 | ---- | M] (Microsoft Corporation) MD5=BAFE84E637BF7388C96EF48D4D3FDD53 -- C:\Windows\winsxs\amd64_microsoft-windows-userinit_31bf3856ad364e35_6.1.7601.17514_none_3a4ebf84e84f824c\userinit.exe
 
< MD5 for: WININIT.EXE  >
[2009/07/14 03:39:52 | 000,129,024 | ---- | M] (Microsoft Corporation) MD5=94355C28C1970635A31B3FE52EB7CEBA -- C:\Windows\SysNative\wininit.exe
[2009/07/14 03:39:52 | 000,129,024 | ---- | M] (Microsoft Corporation) MD5=94355C28C1970635A31B3FE52EB7CEBA -- C:\Windows\winsxs\amd64_microsoft-windows-wininit_31bf3856ad364e35_6.1.7600.16385_none_8ce7aa761e01ad49\wininit.exe
[2009/07/14 03:14:45 | 000,096,256 | ---- | M] (Microsoft Corporation) MD5=B5C5DCAD3899512020D135600129D665 -- C:\Windows\SysWOW64\wininit.exe
[2009/07/14 03:14:45 | 000,096,256 | ---- | M] (Microsoft Corporation) MD5=B5C5DCAD3899512020D135600129D665 -- C:\Windows\winsxs\x86_microsoft-windows-wininit_31bf3856ad364e35_6.1.7600.16385_none_30c90ef265a43c13\wininit.exe
 
< MD5 for: WINLOGON.EXE  >
[2010/11/21 05:24:29 | 000,390,656 | ---- | M] (Microsoft Corporation) MD5=1151B1BAA6F350B1DB6598E0FEA7C457 -- C:\Windows\SysNative\winlogon.exe
[2010/11/21 05:24:29 | 000,390,656 | ---- | M] (Microsoft Corporation) MD5=1151B1BAA6F350B1DB6598E0FEA7C457 -- C:\Windows\winsxs\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7601.17514_none_cde90685eb910636\winlogon.exe
[2012/07/03 13:46:42 | 000,217,672 | ---- | M] () MD5=8A7F34F0BBD076EC3815680A7309114F -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\Chameleon\winlogon.exe
 
< MD5 for: WS2IFSL.SYS  >
[2009/07/14 02:10:33 | 000,021,504 | ---- | M] (Microsoft Corporation) MD5=6BCC1D7D2FD2453957C5479A32364E52 -- C:\Windows\SysNative\drivers\ws2ifsl.sys
[2009/07/14 02:10:33 | 000,021,504 | ---- | M] (Microsoft Corporation) MD5=6BCC1D7D2FD2453957C5479A32364E52 -- C:\Windows\winsxs\amd64_microsoft-windows-w..rastructure-ws2ifsl_31bf3856ad364e35_6.1.7600.16385_none_ab7b927be17eace8\ws2ifsl.sys
 
< %systemroot%\system32\drivers\*.sys /lockedfiles >
 
< %systemroot%\System32\config\*.sav >
 
< %systemroot%\*. /mp /s >
 
< %systemroot%\system32\*.dll /lockedfiles >
 
<          >

< End of report >

--- --- ---

cosinus 31.08.2012 10:38

Mach einen OTL-Fix, beende alle evtl. geöffneten Programme, auch Virenscanner deaktivieren (!), starte OTL und kopiere folgenden Text in die "Custom Scan/Fixes" Box (unten in OTL): (das ":OTL" muss mitkopiert werden!!!)

Code:

:OTL
FF - prefs.js..browser.search.selectedEngine: "Search Safer"
FF - user.js - File not found
[2012/08/13 14:16:07 | 000,000,642 | ---- | M] () -- C:\Users\rauke\AppData\Roaming\Mozilla\Firefox\Profiles\5u2ecsdv.default\searchplugins\search-safer.xml
O3:64bit: - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found.
O3 - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found.
O3 - HKU\S-1-5-21-1546948533-3989437150-883950461-1000\..\Toolbar\WebBrowser: (no name) - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - No CLSID value found.
O4 - HKU\S-1-5-19..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe File not found
O4 - HKU\S-1-5-20..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe File not found
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktop = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktopChanges = 1
O32 - HKLM CDRom: AutoRun - 1
:Commands
[purity]
[emptytemp]
[emptyflash]
[resethosts]

Klick dann oben links auf den Button Fix!
Das Logfile müsste geöffnet werden, wenn Du nach dem Fixen auf ok klickst, poste das bitte. Evtl. wird der Rechner neu gestartet.

Die mit diesem Script gefixten Einträge, Dateien und Ordner werden zur Sicherheit nicht vollständig gelöscht, es wird eine Sicherheitskopie auf der Systempartition im Ordner "_OTL" erstellt.

Hinweis: Das obige Script ist nur für diesen einen User in dieser Situtation erstellt worden. Es ist auf keinen anderen Rechner portierbar und darf nicht anderweitig verwandt werden, da es das System nachhaltig schädigen kann!

rauke 31.08.2012 19:54

Code:

All processes killed
========== OTL ==========
Prefs.js: "Search Safer" removed from browser.search.selectedEngine
File C:\Users\rauke\AppData\Roaming\Mozilla\Firefox\Profiles\5u2ecsdv.default\searchplugins\search-safer.xml not found.
64bit-Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Toolbar\\Locked not found.
Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Toolbar\\Locked not found.
Registry value HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{2318C2B1-4965-11D4-9B18-009027A5CD4F} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2318C2B1-4965-11D4-9B18-009027A5CD4F}\ not found.
Registry value HKEY_USERS\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\RunOnce\\mctadmin not found.
Registry value HKEY_USERS\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\RunOnce\\mctadmin not found.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer\\NoActiveDesktop not found.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer\\NoActiveDesktopChanges not found.
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Cdrom\\AutoRun|DWORD:1 /E : value set successfully!
========== COMMANDS ==========
 
[EMPTYTEMP]
 
User: All Users
 
User: Default
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
 
User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
 
User: Public
 
User: rauke
->Temp folder emptied: 180120310 bytes
->Temporary Internet Files folder emptied: 84648952 bytes
->Java cache emptied: 1554655 bytes
->FireFox cache emptied: 807665798 bytes
->Flash cache emptied: 119311 bytes
 
%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32 (64bit) .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 154995153 bytes
%systemroot%\sysnative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files folder emptied: 50434 bytes
RecycleBin emptied: 6619245 bytes
 
Total Files Cleaned = 1,179.00 mb
 
 
[EMPTYFLASH]
 
User: All Users
 
User: Default
 
User: Default User
 
User: Public
 
User: rauke
->Flash cache emptied: 0 bytes
 
Total Flash Files Cleaned = 0.00 mb
 
C:\Windows\System32\drivers\etc\Hosts moved successfully.
HOSTS file reset successfully
 
OTL by OldTimer - Version 3.2.59.1 log created on 08312012_204119

Files\Folders moved on Reboot...
C:\Users\rauke\AppData\Local\Temp\FXSAPIDebugLogFile.txt moved successfully.

PendingFileRenameOperations files...

Registry entries deleted on Reboot...

jetzt kommt eine neue Meldung mit der Frage, ob ich ein Java-update mit dem Namen "jucheck.exe" installieren möchte

danach gegoogelt, scheint mir das nicht wirklich ratsam

hat das was mit den Prozessen zu tun, die ich habe laufen lassen oder ist das jetzt Zufall?

habe die Installation abgelehnt, das scheint aber nach dem Start wieder zu kommen

cosinus 31.08.2012 20:43

Bitte nun (im normalen Windows-Modus) dieses Tool von Kaspersky (TDSS-Killer) ausführen und das Log posten Anleitung und Downloadlink hier => http://www.trojaner-board.de/82358-t...entfernen.html

Hinweis: Bitte den Virenscanner abstellen bevor du den TDSS-Killer ausführst, denn v.a. Avira meldet im TDSS-Tool oft einen Fehalalrm!

Das Tool so einstellen wie unten im Bild angegeben - klick auf change parameters und setze die Haken wie im folgenden Screenshot abgebildet,
Dann auf Start Scan klicken und wenn es durch ist auf den Button Report klicken um das Log anzuzeigen. Dieses bitte komplett posten.
Wenn du das Log nicht findest oder den Inhalt kopieren und in dein Posting übertragen kannst, dann schau bitte direkt auf deiner Windows-Systempartition (meistens Laufwerk C:) nach, da speichert der TDSS-Killer seine Logs.

Hinweis: Bitte nichts voreilig mit dem TDSS-Killer löschen! Falls Objekte vom TDSS-Killer bemängelt werden, alle mit der Aktion "skip" behandeln und hier nur das Log posten!

http://saved.im/mtkwmtcxexhp/setting...8_16-25-18.jpg

rauke 31.08.2012 21:05

habe bei der Warnung die Option "skip" gewählt

das Logfile ist gezipped anbei

rauke 31.08.2012 21:38

chatZum und searchsafer.com erscheinen in Google nicht mehr!

cosinus 01.09.2012 10:34

Dann bitte jetzt CF ausführen:

ComboFix

Ein Leitfaden und Tutorium zur Nutzung von ComboFix
  • Schliesse alle Programme, vor allem dein Antivirenprogramm und andere Hintergrundwächter sowie deinen Internetbrowser.
  • Starte combofix.exe von deinem Desktop aus, bestätige die Warnmeldungen, führe die Updates durch (falls vorgeschlagen), installiere die Wiederherstellungskonsole (falls vorgeschlagen) und lass dein System durchsuchen.
    Vermeide es auch während Combofix läuft die Maus und Tastatur zu benutzen.
  • Im Anschluss öffnet sich automatisch eine combofix.txt, diesen Inhalt bitte kopieren ([Strg]a, [Strg]c) und in deinen Beitrag einfügen ([Strg]v). Die Datei findest du außerdem unter: C:\ComboFix.txt.
Wichtiger Hinweis:
Combofix darf ausschließlich ausgeführt werden, wenn ein Kompetenzler dies ausdrücklich empfohlen hat!

Es sollte nie auf eigene Initiative hin ausgeführt werden! Eine falsche Benutzung kann ernsthafte Computerprobleme nach sich ziehen und eine Bereinigung der Infektion noch erschweren.

Solltest du nach der Ausführung von Combofix Probleme beim Starten von Anwendungen haben und Meldungen erhalten wie

Zitat:

Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
startest du Windows dann manuell neu und die Fehlermeldungen sollten nicht mehr auftauchen.

rauke 01.09.2012 20:24

[code]
Combofix Logfile:
Code:

ComboFix 12-08-31.08 - rauke 01.09.2012  21:06:09.1.8 - x64
Microsoft Windows 7 Home Premium  6.1.7601.1.1252.49.1031.18.4078.2693 [GMT 2:00]
ausgeführt von:: c:\users\rauke\Desktop\ComboFix.exe
AV: Avira Desktop *Disabled/Updated* {F67B4DE5-C0B4-6C3F-0EFF-6C83BD5D0C2C}
SP: Avira Desktop *Disabled/Updated* {4D1AAC01-E68E-63B1-344F-57F1C6DA4691}
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((  Weitere Löschungen  ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\users\rauke\AppData\Local\Temp\26b4a1dd-e07b-48af-be4e-9642b273284b\CliSecureRT.dll
c:\windows\SysWow64\muzapp.exe
c:\windows\SysWow64\System32\MASetupCleaner.exe
c:\windows\SysWow64\System32\muzapp.exe
.
.
(((((((((((((((((((((((  Dateien erstellt von 2012-08-01 bis 2012-09-01  ))))))))))))))))))))))))))))))
.
.
2012-09-01 19:09 . 2012-09-01 19:09        --------        d-----w-        c:\users\Default\AppData\Local\temp
2012-08-31 18:34 . 2012-08-31 18:34        --------        d-----w-        C:\_OTL
2012-08-31 18:33 . 2012-08-23 08:26        9310152        ----a-w-        c:\programdata\Microsoft\Windows Defender\Definition Updates\{751406F6-1D9B-4C3B-B6DC-E258E9FFF480}\mpengine.dll
2012-08-23 19:28 . 2012-08-23 19:34        --------        d-----w-        c:\users\rauke\AppData\Roaming\Audacity
2012-08-23 19:28 . 2012-08-23 19:28        --------        d-----w-        c:\program files (x86)\Audacity
2012-08-23 19:06 . 2012-08-23 19:14        --------        d-----w-        c:\program files (x86)\CDex
2012-08-20 06:55 . 2012-08-20 06:55        --------        d-----w-        c:\program files (x86)\Common Files\Java
2012-08-20 06:55 . 2012-08-20 06:55        --------        d-----w-        c:\program files (x86)\Oracle
2012-08-15 20:12 . 2012-08-15 20:12        --------        d-----w-        c:\program files (x86)\Common Files\Skype
2012-08-15 20:12 . 2012-08-15 20:12        --------        d-----r-        c:\program files (x86)\Skype
2012-08-15 17:55 . 2012-07-04 22:16        73216        ----a-w-        c:\windows\system32\netapi32.dll
2012-08-15 17:55 . 2012-07-04 22:13        59392        ----a-w-        c:\windows\system32\browcli.dll
2012-08-15 17:55 . 2012-07-04 22:13        136704        ----a-w-        c:\windows\system32\browser.dll
2012-08-15 17:55 . 2012-07-04 21:14        41984        ----a-w-        c:\windows\SysWow64\browcli.dll
2012-08-15 17:55 . 2012-07-18 18:15        3148800        ----a-w-        c:\windows\system32\win32k.sys
2012-08-15 17:55 . 2012-05-14 05:26        956928        ----a-w-        c:\windows\system32\localspl.dll
2012-08-15 16:13 . 2012-08-15 16:13        --------        d-----w-        c:\users\rauke\AppData\Roaming\Malwarebytes
2012-08-15 16:13 . 2012-08-15 16:13        --------        d-----w-        c:\program files (x86)\Malwarebytes' Anti-Malware
2012-08-15 16:13 . 2012-08-15 16:13        --------        d-----w-        c:\programdata\Malwarebytes
2012-08-15 16:13 . 2012-07-03 11:46        24904        ----a-w-        c:\windows\system32\drivers\mbam.sys
2012-08-13 07:28 . 2012-08-13 07:28        --------        d-----w-        c:\users\rauke\AppData\Local\Diagnostics
.
.
.
((((((((((((((((((((((((((((((((((((  Find3M Bericht  ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2012-07-05 20:06 . 2011-08-03 10:38        687544        ----a-w-        c:\windows\SysWow64\deployJava1.dll
2012-06-09 05:43 . 2012-07-11 15:19        14172672        ----a-w-        c:\windows\system32\shell32.dll
2012-06-06 06:06 . 2012-07-11 15:19        2004480        ----a-w-        c:\windows\system32\msxml6.dll
2012-06-06 06:06 . 2012-07-11 15:19        1881600        ----a-w-        c:\windows\system32\msxml3.dll
2012-06-06 06:02 . 2012-07-11 15:18        1133568        ----a-w-        c:\windows\system32\cdosys.dll
2012-06-06 05:05 . 2012-07-11 15:19        1390080        ----a-w-        c:\windows\SysWow64\msxml6.dll
2012-06-06 05:05 . 2012-07-11 15:19        1236992        ----a-w-        c:\windows\SysWow64\msxml3.dll
2012-06-06 05:03 . 2012-07-11 15:18        805376        ----a-w-        c:\windows\SysWow64\cdosys.dll
2011-01-19 11:34 . 2011-01-19 11:34        3003392        ----a-w-        c:\program files\openofficeorg33.msi
2011-01-19 11:33 . 2011-01-19 11:33        475016        ----a-w-        c:\program files\setup.exe
.
.
((((((((((((((((((((((((((((  Autostartpunkte der Registrierung  ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt.
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Device Detector"="DevDetect.exe -autorun" [X]
"KiesPDLR"="c:\program files (x86)\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe" [2012-05-30 21432]
"CTSyncU.exe"="c:\program files (x86)\Creative\Sync Manager Unicode\CTSyncU.exe" [2006-11-23 851968]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2011-06-06 937920]
"NBAgent"="c:\program files (x86)\Nero\Nero 10\Nero BackItUp\NBAgent.exe" [2011-06-29 1409424]
"ITSecMng"="c:\program files (x86)\TOSHIBA\Bluetooth Toshiba Stack\ItSecMng.exe" [2009-07-22 83336]
"avgnt"="c:\program files (x86)\Avira\AntiVir Desktop\avgnt.exe" [2012-08-09 348664]
"KiesTrayAgent"="c:\program files (x86)\Samsung\Kies\KiesTrayAgent.exe" [2012-05-30 3521464]
"ACSW14DE"="c:\program files (x86)\ACD Systems\ACDSee\14.0\ACDSeeInTouch2.exe" [2011-11-17 1231472]
"Malwarebytes' Anti-Malware"="c:\program files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe" [2012-07-03 462920]
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2012-01-17 252296]
.
[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"TOPI.EXE"="c:\program files (x86)\TOSHIBA\TOSHIBA Online Product Information\topi.exe" [2011-05-16 846936]
.
c:\users\rauke\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
OpenOffice.org 3.3.lnk - c:\program files (x86)\OpenOffice.org 3\program\quickstart.exe [2010-12-13 1198592]
.
c:\users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
TRDCReminder.lnk - c:\program files (x86)\TOSHIBA\TRDCReminder\TRDCReminder.exe [2009-9-1 481184]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
"EnableLinkedConnections"= 1 (0x1)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\drivers32]
"aux"=wdmaud.drv
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS]
@=""
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2010-03-18 138576]
R2 gupdate;Google Update-Dienst (gupdate);c:\program files (x86)\Google\Update\GoogleUpdate.exe [2012-06-25 116648]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe [2012-07-13 160944]
R3 BtFilter;Bluetooth LowerFilter Class Filter Driver;c:\windows\system32\DRIVERS\btfilter.sys [2010-10-18 42096]
R3 dg_ssudbus;SAMSUNG Mobile USB Composite Device Driver (DEVGURU Ver.);c:\windows\system32\DRIVERS\ssudbus.sys [2012-05-21 99384]
R3 gupdatem;Google Update-Dienst (gupdatem);c:\program files (x86)\Google\Update\GoogleUpdate.exe [2012-06-25 116648]
R3 MozillaMaintenance;Mozilla Maintenance Service;c:\program files (x86)\Mozilla Maintenance Service\maintenanceservice.exe [2012-07-30 113120]
R3 osppsvc;Office Software Protection Platform;c:\program files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE [2010-01-09 4925184]
R3 RSUSBVSTOR;RTSUVSTOR.Sys Realtek USB Card Reader;c:\windows\system32\Drivers\RTSUVSTOR.sys [2011-07-08 307304]
R3 SrvHsfHDA;SrvHsfHDA;c:\windows\system32\DRIVERS\VSTAZL6.SYS [2009-06-10 292864]
R3 SrvHsfV92;SrvHsfV92;c:\windows\system32\DRIVERS\VSTDPV6.SYS [2009-06-10 1485312]
R3 SrvHsfWinac;SrvHsfWinac;c:\windows\system32\DRIVERS\VSTCNXT6.SYS [2009-06-10 740864]
R3 ssudmdm;SAMSUNG  Mobile USB Modem Drivers (DEVGURU Ver.);c:\windows\system32\DRIVERS\ssudmdm.sys [2012-05-21 203320]
R3 ssudserd;SAMSUNG Mobile USB Diagnostic Serial Port(DEVGURU Ver.);c:\windows\system32\DRIVERS\ssudserd.sys [2012-05-21 203320]
R3 TemproMonitoringService;Notebook Performance Tuning Service (TEMPRO);c:\program files (x86)\Toshiba TEMPRO\TemproSvc.exe [2011-02-10 112080]
R3 TMachInfo;TMachInfo;c:\program files (x86)\TOSHIBA\TOSHIBA Service Station\TMachInfo.exe [2010-11-29 54136]
R3 TOSHIBA HDD SSD Alert Service;TOSHIBA HDD SSD Alert Service;c:\program files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSmartSrv.exe [2010-12-08 137632]
R3 TPCHSrv;TPCH Service;c:\program files\TOSHIBA\TPHM\TPCHSrv.exe [2011-07-01 828856]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys [2010-11-21 59392]
R3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys [2010-11-21 31232]
S1 avkmgr;avkmgr;c:\windows\system32\DRIVERS\avkmgr.sys [2011-09-16 27760]
S1 vwififlt;Virtual WiFi Filter Driver;c:\windows\system32\DRIVERS\vwififlt.sys [2009-07-14 59904]
S2 AdobeARMservice;Adobe Acrobat Update Service;c:\program files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [2011-06-06 64952]
S2 AntiVirSchedulerService;Avira Planer;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe [2012-05-08 86224]
S2 cfWiMAXService;ConfigFree WiMAX Service;c:\program files (x86)\TOSHIBA\ConfigFree\CFIWmxSvcs64.exe [2010-01-28 249200]
S2 ConfigFree Service;ConfigFree Service;c:\program files (x86)\TOSHIBA\ConfigFree\CFSvcs.exe [2009-03-10 46448]
S2 cvhsvc;Client Virtualization Handler;c:\program files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE [2010-02-28 821664]
S2 MBAMService;MBAMService;c:\program files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [2012-07-03 655944]
S2 NAUpdate;Nero Update;c:\program files (x86)\Nero\Update\NASvc.exe [2011-03-29 598312]
S2 sftlist;Application Virtualization Client;c:\program files (x86)\Microsoft Application Virtualization Client\sftlist.exe [2009-12-02 483688]
S2 Stereo Service;NVIDIA Stereoscopic 3D Driver Service;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe [2011-05-11 378472]
S2 TOSHIBA eco Utility Service;TOSHIBA eco Utility Service;c:\program files\TOSHIBA\TECO\TecoService.exe [2011-03-02 266680]
S2 TVALZFL;TOSHIBA ACPI-Based Value Added Logical and General Purpose Device Filter Driver;c:\windows\system32\DRIVERS\TVALZFL.sys [2009-06-19 14472]
S2 UNS;Intel(R) Management and Security Application User Notification Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [2010-12-20 2656280]
S3 L1C;NDIS Miniport Driver for Atheros AR813x/AR815x PCI-E Ethernet Controller;c:\windows\system32\DRIVERS\L1C62x64.sys [2010-11-08 76912]
S3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys [2012-07-03 24904]
S3 MEIx64;Intel(R) Management Engine Interface;c:\windows\system32\DRIVERS\HECIx64.sys [2010-10-19 56344]
S3 nusb3hub;Renesas Electronics USB 3.0 Hub Driver;c:\windows\system32\DRIVERS\nusb3hub.sys [2010-12-10 80384]
S3 nusb3xhc;Renesas Electronics USB 3.0 Host Controller Driver;c:\windows\system32\DRIVERS\nusb3xhc.sys [2010-12-10 181248]
S3 NVHDA;Service for NVIDIA High Definition Audio Driver;c:\windows\system32\drivers\nvhda64v.sys [2011-05-10 174184]
S3 PGEffect;Pangu effect driver;c:\windows\system32\DRIVERS\pgeffect.sys [2011-02-08 38096]
S3 QIOMem;Generic IO & Memory Access;c:\windows\system32\drivers\QIOMem.sys [2009-06-15 12800]
S3 RSUSBSTOR;RtsUStor.Sys Realtek USB Card Reader;c:\windows\system32\Drivers\RtsUStor.sys [2010-12-01 250984]
S3 Sftfs;Sftfs;c:\windows\system32\DRIVERS\Sftfslh.sys [2009-12-02 721768]
S3 Sftplay;Sftplay;c:\windows\system32\DRIVERS\Sftplaylh.sys [2009-12-02 269672]
S3 Sftredir;Sftredir;c:\windows\system32\DRIVERS\Sftredirlh.sys [2009-12-02 25960]
S3 Sftvol;Sftvol;c:\windows\system32\DRIVERS\Sftvollh.sys [2009-12-02 22376]
S3 sftvsa;Application Virtualization Service Agent;c:\program files (x86)\Microsoft Application Virtualization Client\sftvsa.exe [2009-12-02 209768]
S3 vwifimp;Microsoft Virtual WiFi Miniport Service;c:\windows\system32\DRIVERS\vwifimp.sys [2009-07-14 17920]
.
.
--- Andere Dienste/Treiber im Speicher ---
.
*NewlyCreated* - WS2IFSL
.
Inhalt des "geplante Tasks" Ordners
.
2012-09-01 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2012-06-25 16:37]
.
2012-09-01 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2012-06-25 16:37]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Toshiba TEMPRO"="c:\program files (x86)\Toshiba TEMPRO\TemproTray.exe" [2011-02-10 1546720]
"SmartAudio"="c:\program files\CONEXANT\SAII\SAIICpl.exe" [2010-12-14 316032]
"TosSENotify"="c:\program files\TOSHIBA\TOSHIBA HDD SSD Alert\TosWaitSrv.exe" [2010-12-08 710040]
"TosVolRegulator"="c:\program files\TOSHIBA\TosVolRegulator\TosVolRegulator.exe" [2009-11-11 24376]
"Toshiba Registration"="c:\program files\TOSHIBA\Registration\ToshibaReminder.exe" [2011-08-03 150992]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows]
"LoadAppInit_DLLs"=0x0
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page =
uDefault_Search_URL = hxxp://www.google.com/ie
mStart Page = hxxp://www.google.com
mLocal Page = c:\windows\SysWOW64\blank.htm
uSearchAssistant = hxxp://www.google.com/ie
uSearchURL,(Default) = hxxp://www.google.com/search?q=%s
IE: Add to Google Photos Screensa&ver - c:\windows\system32\GPhotos.scr/200
TCP: DhcpNameServer = 192.168.2.1
FF - ProfilePath - c:\users\rauke\AppData\Roaming\Mozilla\Firefox\Profiles\5u2ecsdv.default\
FF - prefs.js: browser.search.selectedEngine -
FF - prefs.js: browser.startup.homepage - www.google.de
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
Wow6432Node-HKCU-Run-KiesHelper - c:\program files (x86)\Samsung\Kies\KiesHelper.exe
Wow6432Node-HKLM-Run-TSleepSrv - %ProgramFiles(x86)%\TOSHIBA\TOSHIBA Sleep Utility\TSleepSrv.exe
HKLM-Run-TosReelTimeMonitor - c:\program files (x86)\TOSHIBA\ReelTime\TosReelTimeMonitor.exe
HKLM-Run-TPwrMain - c:\program files (x86)\TOSHIBA\Power Saver\TPwrMain.EXE
HKLM-Run-HSON - c:\program files (x86)\TOSHIBA\TBS\HSON.exe
HKLM-Run-TCrdMain - c:\program files (x86)\TOSHIBA\FlashCards\TCrdMain.exe
HKLM-Run-SynTPEnh - c:\program files (x86)\Synaptics\SynTP\SynTPEnh.exe
HKLM-Run-Teco - c:\program files (x86)\TOSHIBA\TECO\Teco.exe
HKLM-Run-TosWaitSrv - c:\program files (x86)\TOSHIBA\TPHM\TosWaitSrv.exe
.
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.032\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.032"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.abr\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.abr"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ani\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.ani"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.apd\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.apd"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.arw\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.arw"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.bay\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.bay"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.BMP\UserChoice]
@Denied: (2) (LocalSystem)
@Denied: (2) (S-1-5-21-1546948533-3989437150-883950461-1000)
"Progid"="ACDSee 14.bmp"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.bw\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.bw"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.cr2\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.cr2"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.crw\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.crw"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.cs1\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.cs1"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.cur\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.cur"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.dcr\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.dcr"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.dcx\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.dcx"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.DIB\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.dib"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.djv\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.djv"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.djvu\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.djvu"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.dng\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.dng"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.emf\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.emf"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.eps\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.eps"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.erf\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.erf"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.fff\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.fff"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.fpx\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.fpx"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.gif\UserChoice]
@Denied: (2) (LocalSystem)
@Denied: (2) (S-1-5-21-1546948533-3989437150-883950461-1000)
"Progid"="ACDSee 14.gif"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.hdr\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.hdr"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.icl\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.icl"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.icn\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.icn"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ICO\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.ico"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.iff\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.iff"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ilbm\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.ilbm"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.int\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.int"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.inta\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.inta"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.iw4\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.iw4"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.j2c\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.j2c"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.j2k\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.j2k"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.jbr\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.jbr"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.JFIF\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.jfif"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.jif\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.jif"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.jp2\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.jp2"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.jpc\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.jpc"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.JPE\UserChoice]
@Denied: (2) (LocalSystem)
@Denied: (2) (S-1-5-21-1546948533-3989437150-883950461-1000)
"Progid"="ACDSee 14.jpe"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.JPEG\UserChoice]
@Denied: (2) (LocalSystem)
@Denied: (2) (S-1-5-21-1546948533-3989437150-883950461-1000)
"Progid"="ACDSee 14.jpeg"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.JPG\UserChoice]
@Denied: (2) (LocalSystem)
@Denied: (2) (S-1-5-21-1546948533-3989437150-883950461-1000)
"Progid"="ACDSee 14.jpg"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.jpk\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.jpk"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.jpx\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.jpx"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.kdc\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.kdc"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.lbm\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.lbm"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mef\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.mef"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mos\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.mos"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mrw\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.mrw"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.nef\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.nef"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.nrw\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.nrw"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.orf\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.orf"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pbm\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.pbm"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pbr\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.pbr"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pcd\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.pcd"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pct\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.pct"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pcx\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.pcx"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pef\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.pef"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pgm\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.pgm"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pic\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.pic"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pict\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.pict"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pix\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.pix"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.PNG\UserChoice]
@Denied: (2) (LocalSystem)
@Denied: (2) (S-1-5-21-1546948533-3989437150-883950461-1000)
"Progid"="ACDSee 14.png"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ppm\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.ppm"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.psd\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.psd"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.psp\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.psp"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pspbrush\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.pspbrush"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pspimage\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.pspimage"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.raf\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.raf"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ras\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.ras"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.raw\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.raw"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.rgb\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.rgb"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.rgba\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.rgba"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.rle\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.rle"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.rsb\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.rsb"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.rw2\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.rw2"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.rwl\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.rwl"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.sgi\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.sgi"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.sr2\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.sr2"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.srf\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.srf"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.srw\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.srw"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.tga\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.tga"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.thm\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.thm"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.TIF\UserChoice]
@Denied: (2) (LocalSystem)
@Denied: (2) (S-1-5-21-1546948533-3989437150-883950461-1000)
"Progid"="ACDSee 14.tif"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.TIFF\UserChoice]
@Denied: (2) (LocalSystem)
@Denied: (2) (S-1-5-21-1546948533-3989437150-883950461-1000)
"Progid"="ACDSee 14.tiff"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ttc\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.ttc"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ttf\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.ttf"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.v14o\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.v14o"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.v14p\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.v14p"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.v14pf\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.v14pf"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wbm\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.wbm"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wbmp\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.wbmp"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wmf\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.wmf"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xbm\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.xbm"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xif\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.xif"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xmp\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.xmp"
.
[HKEY_USERS\S-1-5-21-1546948533-3989437150-883950461-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xpm\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 14.xpm"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil10l_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil10l_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash10l.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.10"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash10l.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash10l.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash10l.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}]
@Denied: (A 2) (Everyone)
@="IFlashBroker4"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\McAfee]
"SymbolicLinkValue"=hex(6):5c,00,72,00,65,00,67,00,69,00,73,00,74,00,72,00,79,
  00,5c,00,6d,00,61,00,63,00,68,00,69,00,6e,00,65,00,5c,00,53,00,6f,00,66,00,\
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
------------------------ Weitere laufende Prozesse ------------------------
.
c:\program files (x86)\Avira\AntiVir Desktop\avguard.exe
c:\program files (x86)\TOSHIBA\ConfigFree\NDSTray.exe
c:\program files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
.
**************************************************************************
.
Zeit der Fertigstellung: 2012-09-01  21:15:05 - PC wurde neu gestartet
ComboFix-quarantined-files.txt  2012-09-01 19:15
.
Vor Suchlauf: 9 Verzeichnis(se), 325.040.168.960 Bytes frei
Nach Suchlauf: 13 Verzeichnis(se), 324.627.058.688 Bytes frei
.
- - End Of File - - 51D8E55989EC4EE845859760CB4F66CD

--- --- ---

cosinus 03.09.2012 15:45

Bitte nun Logs mit GMER und OSAM erstellen und posten.
GMER stürzt häufiger ab, wenn das Tool auch beim 2. Mal nicht will, lass es einfach weg und führ nur OSAM aus - die Online-Abfrage durch OSAM bitte überspringen.
Bei OSAM bitte darauf auch achten, dass Du das Log auch als *.log und nicht *.html oder so abspeicherst.

Hinweis: Zum Entpacken von OSAM bitte WinRAR oder 7zip verwenden! Stell auch unbedingt den Virenscanner ab, besonders der Scanner von McAfee meldet oft einen Fehalarm in OSAM!

Downloade dir bitte aswMBR.exe und speichere die Datei auf deinem Desktop.
  • Starte die aswMBR.exe - (aswMBR.exe Anleitung)
    Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten".
  • Das Tool wird dich fragen, ob Du mit der aktuellen Virendefinition von AVAST! dein System scannen willst. Beantworte diese Frage bitte mit Ja. (Sollte deine Firewall fragen, bitte den Zugriff auf das Internet zulassen )
    Der Download der Definitionen kann je nach Verbindung eine Weile dauern.
  • Klicke auf Scan.
  • Warte bitte bis Scan finished successfully im DOS-Fenster steht.
  • Drücke auf Save Log und speichere diese auf dem Desktop.
Poste mir die aswMBR.txt in deiner nächsten Antwort.

Wichtig: Drücke keinesfalls einen der Fix Buttons ohne Anweisung

Hinweis: Sollte der Scan Button ausgeblendet sein, schließe das Tool und starte es erneut. Sollte der Scan abbrechen und das Programm abstürzen, dann teile mir das mit und wähle unter AV Scan die Einstellung (none).



Noch ein Hinweis: Sollte aswMBR abstürzen und es kommt eine Meldung wie "aswMBR.exe funktioniert nicht mehr, dann mach Folgendes:
Starte aswMBR neu, wähle unten links im Drop-Down-Menü (unten links im Fenster von aswMBR) bei "AV scan" (none) aus und klick nochmal auf den Scan-Button.

rauke 04.09.2012 19:51

GMER
hat ohne Fehlermeldung funtioniert, Ergebnis war kein Fund
da ich die Einstellungen im Programm nicht ändern konnte, sie aber nicht so waren, wie in der Anleitung habe ich mal einen Sceenshot von meiner "Version" gemacht, sie hängt hier an

OSAM Logfile:
Code:

Report of OSAM: Autorun Manager v5.0.11926.0
hxxp://www.online-solutions.ru/en/
Saved at 20:22:51 on 04.09.2012

OS: Windows 7 Home Premium Edition Service Pack 1 (Build 7601), 64-bit
Default Browser: Mozilla Corporation Firefox 14.0.1

Scanner Settings
[x] Rootkits detection (hidden registry)
[x] Rootkits detection (hidden files)
[x] Retrieve files information
[x] Check Microsoft signatures

Filters
[ ] Trusted entries
[ ] Empty entries
[x] Hidden registry entries (rootkit activity)
[x] Exclusively opened files
[x] Not found files
[x] Files without detailed information
[x] Existing files
[ ] Non-startable services
[ ] Non-startable drivers
[x] Active entries
[x] Disabled entries


[Common]
-----( %SystemRoot%\Tasks )-----
"GoogleUpdateTaskMachineCore.job" - "Google Inc." - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
"GoogleUpdateTaskMachineUA.job" - "Google Inc." - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

[Control Panel Objects]
-----( HKLM\Software\Microsoft\Windows\CurrentVersion\Control Panel\Cpls )-----
"Nero BurnRights 10" - "Nero AG" - c:\Program Files (x86)\Nero\Nero 10\Nero BurnRights\NeroBurnRights_10.cpl

[Drivers]
-----( HKLM\SYSTEM\CurrentControlSet\Services )-----
"avgntflt" (avgntflt) - "Avira GmbH" - C:\Windows\System32\DRIVERS\avgntflt.sys
"avipbb" (avipbb) - "Avira GmbH" - C:\Windows\System32\DRIVERS\avipbb.sys
"avkmgr" (avkmgr) - "Avira GmbH" - C:\Windows\System32\DRIVERS\avkmgr.sys
"catchme" (catchme) - ? - C:\ComboFix\catchme.sys  (File not found)
"MBAMProtector" (MBAMProtector) - "Malwarebytes Corporation" - C:\Windows\system32\drivers\mbam.sys
"Sftfs" (Sftfs) - "Microsoft Corporation" - C:\Windows\System32\DRIVERS\Sftfslh.sys
"Sftplay" (Sftplay) - "Microsoft Corporation" - C:\Windows\System32\DRIVERS\Sftplaylh.sys
"Sftredir" (Sftredir) - "Microsoft Corporation" - C:\Windows\System32\DRIVERS\Sftredirlh.sys
"Sftvol" (Sftvol) - "Microsoft Corporation" - C:\Windows\System32\DRIVERS\Sftvollh.sys
"Tosrfcom" (Tosrfcom) - ? - C:\Windows\system32\drivers\Tosrfcom.sys  (File not found)

[Explorer]
-----( HKLM\Software\Classes\Folder\shellex\ColumnHandlers )-----
{F9DB5320-233E-11D1-9F84-707F02C10627} "PDF Shell Extension" - "Adobe Systems, Inc." - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\PDFShell.dll
{C52AF81D-F7A0-4AAB-8E87-F80A60CCD396} "{C52AF81D-F7A0-4AAB-8E87-F80A60CCD396}" - ? - C:\Program Files (x86)\OpenOffice.org 3\Basis\program\shlxthdl\shlxthdl.dll
-----( HKLM\Software\Classes\Protocols\Handler )-----
{FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} "IEProtocolHandler Class" - "Skype Technologies" - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL
-----( HKLM\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved )-----
{F764812A-132C-4013-9960-5CBBEB408A0E} "NeroShellExt Class" - "Nero AG" - c:\Program Files (x86)\Common Files\Nero\NeroShellExt\NeroShellExt.dll
{A68865DD-EE3C-4442-9BE9-1BAB2576E3FA} "NOMAD Explorer" - ? - C:\Program Files (x86)\Creative\Creative Zen Touch\NOMAD Explorer\CTJBNS.DLL  (File not found)
{C52AF81D-F7A0-4AAB-8E87-F80A60CCD396} "OpenOffice.org Column Handler" - ? - C:\Program Files (x86)\OpenOffice.org 3\Basis\program\shlxthdl\shlxthdl.dll
{087B3AE3-E237-4467-B8DB-5A38AB959AC9} "OpenOffice.org Infotip Handler" - ? - C:\Program Files (x86)\OpenOffice.org 3\Basis\program\shlxthdl\shlxthdl.dll
{AE424E85-F6DF-4910-A6A9-438797986431} "OpenOffice.org Property Handler" - ? - C:\Program Files (x86)\OpenOffice.org 3\Basis\program\shlxthdl\propertyhdl.dll
{63542C48-9552-494A-84F7-73AA6A7C99C1} "OpenOffice.org Property Sheet Handler" - ? - C:\Program Files (x86)\OpenOffice.org 3\Basis\program\shlxthdl\shlxthdl.dll
{3B092F0C-7696-40E3-A80F-68D74DA84210} "OpenOffice.org Thumbnail Viewer" - ? - C:\Program Files (x86)\OpenOffice.org 3\Basis\program\shlxthdl\shlxthdl.dll

[Internet Explorer]
-----( HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser )-----
ITBar7Height "ITBar7Height" - ? -  (File not found | COM-object registry key not found)
<binary data> "ITBar7Layout" - ? -  (File not found | COM-object registry key not found)
-----( HKLM\SOFTWARE\Microsoft\Code Store Database\Distribution Units )-----
{CAFEEFAC-0016-0000-0032-ABCDEFFEDCBA} "Java Plug-in 1.6.0_32" - "Oracle Corporation" - C:\Program Files (x86)\Oracle\JavaFX 2.1 Runtime\bin\jp2iexp.dll / hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_32-windows-i586.cab
{8AD9C840-044E-11D1-B3E9-00805F499D93} "Java Plug-in 10.5.1" - "Oracle Corporation" - C:\Program Files (x86)\Oracle\JavaFX 2.1 Runtime\bin\jp2iexp.dll / hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_32-windows-i586.cab
{CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} "Java Plug-in 10.5.1" - "Oracle Corporation" - C:\Program Files (x86)\Oracle\JavaFX 2.1 Runtime\bin\jp2iexp.dll / hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_32-windows-i586.cab
{F27237D7-93C8-44C2-AC6E-D6057B9A918F} "JuniperSetupClientControl Class" - "Juniper Networks, Inc." - C:\Windows\Downloaded Program Files\JuniperSetupClient.ocx / https://juniper.net/dana-cached/sc/JuniperSetupClient.cab
-----( HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects )-----
{18DF081C-E8AD-4283-A596-FA578C2EBDC3} "Adobe PDF Link Helper" - "Adobe Systems Incorporated" - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll
{DBC80044-A445-435b-BC74-9C25C1C588A9} "Java(tm) Plug-In 2 SSV Helper" - "Oracle Corporation" - C:\Program Files (x86)\Oracle\JavaFX 2.1 Runtime\bin\jp2ssv.dll
{761497BB-D6F0-462C-B6EB-D4DAF1D92D43} "Java(tm) Plug-In SSV Helper" - "Oracle Corporation" - C:\Program Files (x86)\Oracle\JavaFX 2.1 Runtime\bin\ssv.dll

[Logon]
-----( %APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup )-----
"desktop.ini" - ? - C:\Users\rauke\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini
"OpenOffice.org 3.3.lnk" - ? - C:\Program Files (x86)\OpenOffice.org 3\program\quickstart.exe  (Shortcut exists | File found, but it contains no detailed information | File exists)
-----( %AllUsersProfile%\Microsoft\Windows\Start Menu\Programs\Startup )-----
"desktop.ini" - ? - C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini
-----( HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run )-----
"CTSyncU.exe" - ? - "C:\Program Files (x86)\Creative\Sync Manager Unicode\CTSyncU.exe"
"KiesPDLR" - ? - C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe
-----( HKLM\SYSTEM\CurrentControlSet\Control\Terminal Server\Wds\rdpwd )-----
"StartupPrograms" - ? - rdpclip  (File not found)
-----( HKLM\Software\Microsoft\Windows\CurrentVersion\Run )-----
"ACSW14DE" - "ACD Systems" - "C:\Program Files (x86)\ACD Systems\ACDSee\14.0\ACDSeeInTouch2.exe" /pid ACSW14DE
"Adobe ARM" - "Adobe Systems Incorporated" - "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
"avgnt" - "Avira Operations GmbH & Co. KG" - "C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe" /min
"ITSecMng" - "TOSHIBA CORPORATION" - %ProgramFiles%\TOSHIBA\Bluetooth Toshiba Stack\ItSecMng.exe /START
"KiesTrayAgent" - "Samsung Electronics Co., Ltd." - C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe
"Malwarebytes' Anti-Malware" - "Malwarebytes Corporation" - "C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe" /starttray
"NBAgent" - "Nero AG" - "c:\Program Files (x86)\Nero\Nero 10\Nero BackItUp\NBAgent.exe" /WinStart
"SunJavaUpdateSched" - "Sun Microsystems, Inc." - "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"

[Print Monitors]
-----( HKLM\SYSTEM\CurrentControlSet\Control\Print\Monitors )-----
"pdfcmon" - "pdfforge GbR" - C:\Windows\system32\pdfcmon.dll
"Toshiba Bluetooth Monitor" - "TOSHIBA CORPORATION." - C:\Windows\system32\tbtmon.dll

[Services]
-----( HKLM\SYSTEM\CurrentControlSet\Services )-----
"@%ProgramFiles%\Windows Defender\MsMpRes.dll,-103" (WinDefend) - ? - C:\Program Files (x86)\Windows Defender\mpsvc.dll  (File not found)
"@%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-101" (WMPNetworkSvc) - ? - "C:\Program Files (x86)\Windows Media Player\wmpnetwk.exe"  (File not found)
"@c:\Program Files (x86)\Nero\Update\NASvc.exe,-200" (NAUpdate) - "Nero AG" - c:\Program Files (x86)\Nero\Update\NASvc.exe
"Adobe Acrobat Update Service" (AdobeARMservice) - "Adobe Systems Incorporated" - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
"Application Virtualization Client" (sftlist) - "Microsoft Corporation" - C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
"Application Virtualization Service Agent" (sftvsa) - "Microsoft Corporation" - C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
"Avira Echtzeit Scanner" (AntiVirService) - "Avira Operations GmbH & Co. KG" - C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
"Avira Planer" (AntiVirSchedulerService) - "Avira Operations GmbH & Co. KG" - C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
"Client Virtualization Handler" (cvhsvc) - "Microsoft Corporation" - C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE
"ConfigFree Service" (ConfigFree Service) - "TOSHIBA CORPORATION" - C:\Program Files (x86)\TOSHIBA\ConfigFree\CFSvcs.exe
"ConfigFree WiMAX Service" (cfWiMAXService) - "TOSHIBA CORPORATION" - C:\Program Files (x86)\TOSHIBA\ConfigFree\CFIWmxSvcs64.exe
"Google Update-Dienst (gupdate)" (gupdate) - "Google Inc." - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
"Google Update-Dienst (gupdatem)" (gupdatem) - "Google Inc." - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
"Google Updater Service" (gusvc) - "Google" - C:\Program Files (x86)\Google\Common\Google Updater\GoogleUpdaterService.exe
"InstallDriver Table Manager" (IDriverT) - "Macrovision Corporation" - C:\Program Files (x86)\Common Files\InstallShield\Driver\1150\Intel 32\IDriverT.exe
"Intel(R) Management and Security Application Local Management Service" (LMS) - "Intel Corporation" - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
"Intel(R) Management and Security Application User Notification Service" (UNS) - "Intel Corporation" - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
"MBAMService" (MBAMService) - "Malwarebytes Corporation" - C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
"Microsoft .NET Framework NGEN v4.0.30319_X64" (clr_optimization_v4.0.30319_64) - "Microsoft Corporation" - C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
"Microsoft .NET Framework NGEN v4.0.30319_X86" (clr_optimization_v4.0.30319_32) - "Microsoft Corporation" - C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
"Mozilla Maintenance Service" (MozillaMaintenance) - "Mozilla Foundation" - C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
"Notebook Performance Tuning Service (TEMPRO)" (TemproMonitoringService) - "Toshiba Europe GmbH" - C:\Program Files (x86)\Toshiba TEMPRO\TemproSvc.exe
"NVIDIA Driver Helper Service" (NVSvc) - "NVIDIA Corporation" - C:\Windows\system32\nvvsvc.exe
"NVIDIA Stereoscopic 3D Driver Service" (Stereo Service) - "NVIDIA Corporation" - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
"Office  Source Engine" (ose) - "Microsoft Corporation" - C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
"Office Software Protection Platform" (osppsvc) - "Microsoft Corporation" - C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
"Skype Updater" (SkypeUpdate) - "Skype Technologies" - C:\Program Files (x86)\Skype\Updater\Updater.exe
"TMachInfo" (TMachInfo) - "TOSHIBA Corporation" - C:\Program Files (x86)\TOSHIBA\TOSHIBA Service Station\TMachInfo.exe
"TOSHIBA Bluetooth Service" (TOSHIBA Bluetooth Service) - "TOSHIBA CORPORATION" - C:\Program Files (x86)\Toshiba\Bluetooth Toshiba Stack\TosBtSrv.exe
"TOSHIBA eco Utility Service" (TOSHIBA eco Utility Service) - "TOSHIBA Corporation" - C:\Program Files\TOSHIBA\TECO\TecoService.exe
"TOSHIBA HDD SSD Alert Service" (TOSHIBA HDD SSD Alert Service) - "TOSHIBA Corporation" - C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSmartSrv.exe
"TOSHIBA Optical Disc Drive Service" (TODDSrv) - "TOSHIBA Corporation" - C:\Windows\system32\TODDSrv.exe
"TOSHIBA Power Saver" (TosCoSrv) - "TOSHIBA Corporation" - C:\Program Files\TOSHIBA\Power Saver\TosCoSrv.exe
"TPCH Service" (TPCHSrv) - "TOSHIBA Corporation" - C:\Program Files\TOSHIBA\TPHM\TPCHSrv.exe

===[ Logfile end ]=========================================[ Logfile end ]===

--- --- ---

If You have questions or want to get some help, You can visit hxxp://forum.online-solutions.ru

aswMBR
Code:

aswMBR version 0.9.9.1665 Copyright(c) 2011 AVAST Software
Run date: 2012-09-04 20:29:08
-----------------------------
20:29:08.108    OS Version: Windows x64 6.1.7601 Service Pack 1
20:29:08.108    Number of processors: 8 586 0x2A07
20:29:08.108    ComputerName: RAUKE-TOSH  UserName: rauke
20:29:09.106    Initialize success
20:30:04.753    AVAST engine defs: 12090400
20:30:17.592    Disk 0 (boot) \Device\Harddisk0\DR0 -> \Device\Ide\IAAStorageDevice-1
20:30:17.592    Disk 0 Vendor: TOSHIBA_ GT00 Size: 715404MB BusType: 3
20:30:17.607    Disk 0 MBR read successfully
20:30:17.607    Disk 0 MBR scan
20:30:17.623    Disk 0 Windows 7 default MBR code
20:30:17.638    Disk 0 Partition 1 80 (A) 27 Hidden NTFS WinRE NTFS          399 MB offset 2048
20:30:17.654    Disk 0 Partition 2 00    07    HPFS/NTFS NTFS      356974 MB offset 819200
20:30:17.685    Disk 0 Partition 3 00    07    HPFS/NTFS NTFS      358030 MB offset 731901952
20:30:17.716    Disk 0 scanning C:\Windows\system32\drivers
20:30:25.080    Service scanning
20:30:55.687    Modules scanning
20:30:55.702    Disk 0 trace - called modules:
20:30:55.734    ntoskrnl.exe CLASSPNP.SYS disk.sys iaStor.sys hal.dll
20:30:55.749    1 nt!IofCallDriver -> \Device\Harddisk0\DR0[0xfffffa800693c790]
20:30:55.765    3 CLASSPNP.SYS[fffff88001bb143f] -> nt!IofCallDriver -> \Device\Ide\IAAStorageDevice-1[0xfffffa8004a45050]
20:30:56.716    AVAST engine scan C:\Windows
20:30:59.150    AVAST engine scan C:\Windows\system32
20:32:51.392    AVAST engine scan C:\Windows\system32\drivers
20:32:58.740    AVAST engine scan C:\Users\rauke
20:37:48.885    AVAST engine scan C:\ProgramData
20:38:14.235    Scan finished successfully
20:40:15.993    Disk 0 MBR has been saved successfully to "C:\Users\rauke\Downloads\Trojaner Board 2012 8\MBR.dat"
20:40:15.993    The log file has been saved successfully to "C:\Users\rauke\Downloads\Trojaner Board 2012 8\aswMBR.txt"


cosinus 04.09.2012 19:59

Sieht ok aus. Wir sollten fast durch sein. Mach bitte zur Kontrolle Vollscans mit Malwarebytes und SASW und poste die Logs.
Denk dran beide Tools zu updaten vor dem Scan!!

rauke 04.09.2012 20:58

eine Frage zunächst noch:
bei Anleitung zum Scan mit aswMBR war noch erläutert, was man nach dem Scan für Einstellungen vornehmen soll
muss ich da was tun?

malware
"keine infizierten Objekte"

Code:

Malwarebytes Anti-Malware 1.62.0.1300
www.malwarebytes.org

Datenbank Version: v2012.09.04.09

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 9.0.8112.16421
rauke :: RAUKE-TOSH [Administrator]

Schutz: Aktiviert

04.09.2012 21:22:55
mbam-log-2012-09-04 (21-22-55).txt

Art des Suchlaufs: Vollständiger Suchlauf (C:\|D:\|Q:\|)
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 316897
Laufzeit: 33 Minute(n), 7 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungswerte: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung: 0
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateien: 0
(Keine bösartigen Objekte gefunden)

(Ende)


cosinus 05.09.2012 12:18

Wenn du mit aswMBR was hättest machen sollen hätte ich das schon gepostet und nicht "sieht ok aus mach nun die zwei Kontrollscans"

rauke 10.09.2012 12:32

so, hier noch der letzte fehlende Log (hatte zwischenzeitlich Probleme mit Internetzugang, was aber an Provider und nicht an meinem Rechner lag)

Code:

SUPERAntiSpyware Scan Log
hxxp://www.superantispyware.com

Generated 09/04/2012 at 11:21 PM

Application Version : 5.5.1012

Core Rules Database Version : 9171
Trace Rules Database Version: 6983

Scan type      : Complete Scan
Total Scan Time : 01:03:54

Operating System Information
Windows 7 Home Premium 64-bit, Service Pack 1 (Build 6.01.7601)
UAC On - Administrator

Memory items scanned      : 728
Memory threats detected  : 0
Registry items scanned    : 65753
Registry threats detected : 0
File items scanned        : 120441
File threats detected    : 548

Adware.Tracking Cookie
        C:\Users\rauke\AppData\Roaming\Microsoft\Windows\Cookies\8JAUEZHW.txt [ /c.atdmt.com ]
        C:\Users\rauke\AppData\Roaming\Microsoft\Windows\Cookies\BPTROIH2.txt [ /zanox.com ]
        C:\Users\rauke\AppData\Roaming\Microsoft\Windows\Cookies\2KOWYSMA.txt [ /mediaplex.com ]
        C:\Users\rauke\AppData\Roaming\Microsoft\Windows\Cookies\EDGPHY6Z.txt [ /atdmt.com ]
        C:\Users\rauke\AppData\Roaming\Microsoft\Windows\Cookies\6EA1CKRY.txt [ /fastclick.net ]
        C:\Users\rauke\AppData\Roaming\Microsoft\Windows\Cookies\KLHFUUXP.txt [ /imrworldwide.com ]
        C:\Users\rauke\AppData\Roaming\Microsoft\Windows\Cookies\NDDQOIXS.txt [ /apmebf.com ]
        C:\Users\rauke\AppData\Roaming\Microsoft\Windows\Cookies\IJPL1FY7.txt [ /adform.net ]
        C:\Users\rauke\AppData\Roaming\Microsoft\Windows\Cookies\31U9E0M0.txt [ /ad.zanox.com ]
        C:\Users\rauke\AppData\Roaming\Microsoft\Windows\Cookies\K1F4A215.txt [ /track.adform.net ]
        C:\Users\rauke\AppData\Roaming\Microsoft\Windows\Cookies\7AEXJWKT.txt [ /ad1.adfarm1.adition.com ]
        C:\Users\rauke\AppData\Roaming\Microsoft\Windows\Cookies\DOW29IJ9.txt [ /zanox-affiliate.de ]
        C:\Users\rauke\AppData\Roaming\Microsoft\Windows\Cookies\CVBK84WC.txt [ /tracking.quisma.com ]
        C:\Users\rauke\AppData\Roaming\Microsoft\Windows\Cookies\ZZMC9A8D.txt [ /smartadserver.com ]
        C:\Users\rauke\AppData\Roaming\Microsoft\Windows\Cookies\IEMPH07B.txt [ /doubleclick.net ]
        C:\Users\rauke\AppData\Roaming\Microsoft\Windows\Cookies\LYN249LY.txt [ /tradedoubler.com ]
        C:\Users\rauke\AppData\Roaming\Microsoft\Windows\Cookies\2VBH211Q.txt [ /eas.apm.emediate.eu ]
        C:\Users\rauke\AppData\Roaming\Microsoft\Windows\Cookies\0U1XZK6O.txt [ /ad2.adfarm1.adition.com ]
        C:\Users\rauke\AppData\Roaming\Microsoft\Windows\Cookies\40C4R5DZ.txt [ /adfarm1.adition.com ]
        C:\Users\rauke\AppData\Roaming\Microsoft\Windows\Cookies\KRQQDRNQ.txt [ /www.zanox-affiliate.de ]
        C:\USERS\RAUKE\AppData\Roaming\Microsoft\Windows\Cookies\Low\rauke@invitemedia[1].txt [ Cookie:rauke@invitemedia.com/ ]
        C:\USERS\RAUKE\AppData\Roaming\Microsoft\Windows\Cookies\Low\90I8PQF2.txt [ Cookie:rauke@zanox.com/ ]
        C:\USERS\RAUKE\AppData\Roaming\Microsoft\Windows\Cookies\Low\D2929JOS.txt [ Cookie:rauke@mediaplex.com/ ]
        C:\USERS\RAUKE\AppData\Roaming\Microsoft\Windows\Cookies\Low\rauke@tracking.mlsat02[1].txt [ Cookie:rauke@tracking.mlsat02.de/tmobile/ ]
        C:\USERS\RAUKE\AppData\Roaming\Microsoft\Windows\Cookies\Low\41ZSCBGN.txt [ Cookie:rauke@xiti.com/ ]
        C:\USERS\RAUKE\AppData\Roaming\Microsoft\Windows\Cookies\Low\BTYXQ0DZ.txt [ Cookie:rauke@fastclick.net/ ]
        C:\USERS\RAUKE\AppData\Roaming\Microsoft\Windows\Cookies\Low\2X4ENXJP.txt [ Cookie:rauke@webmasterplan.com/ ]
        C:\USERS\RAUKE\AppData\Roaming\Microsoft\Windows\Cookies\Low\X342B2V6.txt [ Cookie:rauke@ad.yieldmanager.com/ ]
        C:\USERS\RAUKE\AppData\Roaming\Microsoft\Windows\Cookies\Low\AB51AEFA.txt [ Cookie:rauke@apmebf.com/ ]
        C:\USERS\RAUKE\AppData\Roaming\Microsoft\Windows\Cookies\Low\MH4DXIV2.txt [ Cookie:rauke@adform.net/ ]
        C:\USERS\RAUKE\AppData\Roaming\Microsoft\Windows\Cookies\Low\rauke@ad.zanox[1].txt [ Cookie:rauke@ad.zanox.com/ ]
        C:\USERS\RAUKE\AppData\Roaming\Microsoft\Windows\Cookies\Low\CWCR6YC4.txt [ Cookie:rauke@track.adform.net/ ]
        C:\USERS\RAUKE\AppData\Roaming\Microsoft\Windows\Cookies\Low\Q7PKNFIT.txt [ Cookie:rauke@www.burstnet.com/ ]
        C:\USERS\RAUKE\AppData\Roaming\Microsoft\Windows\Cookies\Low\rauke@tracking.quisma[2].txt [ Cookie:rauke@tracking.quisma.com/ ]
        C:\USERS\RAUKE\AppData\Roaming\Microsoft\Windows\Cookies\Low\rauke@adx.chip[1].txt [ Cookie:rauke@adx.chip.de/ ]
        C:\USERS\RAUKE\AppData\Roaming\Microsoft\Windows\Cookies\Low\6VHS9LAJ.txt [ Cookie:rauke@ad2.adfarm1.adition.com/ ]
        C:\USERS\RAUKE\AppData\Roaming\Microsoft\Windows\Cookies\Low\WAO7133J.txt [ Cookie:rauke@burstnet.com/ ]
        C:\USERS\RAUKE\AppData\Roaming\Microsoft\Windows\Cookies\Low\FSGFEGR0.txt [ Cookie:rauke@adfarm1.adition.com/ ]
        C:\USERS\RAUKE\AppData\Roaming\Microsoft\Windows\Cookies\Low\Z2G7QNN5.txt [ Cookie:rauke@casalemedia.com/ ]
        C:\USERS\RAUKE\Cookies\8JAUEZHW.txt [ Cookie:rauke@c.atdmt.com/ ]
        C:\USERS\RAUKE\Cookies\BPTROIH2.txt [ Cookie:rauke@zanox.com/ ]
        C:\USERS\RAUKE\Cookies\2KOWYSMA.txt [ Cookie:rauke@mediaplex.com/ ]
        C:\USERS\RAUKE\Cookies\EDGPHY6Z.txt [ Cookie:rauke@atdmt.com/ ]
        C:\USERS\RAUKE\Cookies\6EA1CKRY.txt [ Cookie:rauke@fastclick.net/ ]
        C:\USERS\RAUKE\Cookies\KLHFUUXP.txt [ Cookie:rauke@imrworldwide.com/cgi-bin ]
        C:\USERS\RAUKE\Cookies\NDDQOIXS.txt [ Cookie:rauke@apmebf.com/ ]
        C:\USERS\RAUKE\Cookies\IJPL1FY7.txt [ Cookie:rauke@adform.net/ ]
        C:\USERS\RAUKE\Cookies\31U9E0M0.txt [ Cookie:rauke@ad.zanox.com/ ]
        C:\USERS\RAUKE\Cookies\K1F4A215.txt [ Cookie:rauke@track.adform.net/ ]
        C:\USERS\RAUKE\Cookies\7AEXJWKT.txt [ Cookie:rauke@ad1.adfarm1.adition.com/ ]
        C:\USERS\RAUKE\Cookies\DOW29IJ9.txt [ Cookie:rauke@zanox-affiliate.de/ ]
        C:\USERS\RAUKE\Cookies\CVBK84WC.txt [ Cookie:rauke@tracking.quisma.com/ ]
        C:\USERS\RAUKE\Cookies\LYN249LY.txt [ Cookie:rauke@tradedoubler.com/ ]
        C:\USERS\RAUKE\Cookies\2VBH211Q.txt [ Cookie:rauke@eas.apm.emediate.eu/ ]
        C:\USERS\RAUKE\Cookies\0U1XZK6O.txt [ Cookie:rauke@ad2.adfarm1.adition.com/ ]
        C:\USERS\RAUKE\Cookies\40C4R5DZ.txt [ Cookie:rauke@adfarm1.adition.com/ ]
        C:\USERS\RAUKE\Cookies\KRQQDRNQ.txt [ Cookie:rauke@www.zanox-affiliate.de/ ]
        C:\USERS\RAUKE\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\RAUKE@AD.AD-SRV[2].TXT [ /AD.AD-SRV ]
        C:\USERS\RAUKE\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\RAUKE@REVSCI[1].TXT [ /REVSCI ]
        .liveperson.net [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .revsci.net [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .doubleclick.net [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        de.sitestat.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        tracking.mlsat02.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        track.adform.net [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        server.adformdsp.net [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adformdsp.net [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adform.net [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        www.googleadservices.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adbrite.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .invitemedia.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .atdmt.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        delivery.atkmedia.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .amazon-adsystem.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .amazon-adsystem.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .apmebf.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .mediaplex.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        ad.yieldmanager.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .imrworldwide.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .imrworldwide.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .e-2dj6whlikndpoeo.stats.esomniture.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .ru4.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .webmasterplan.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .tracking.quisma.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        www.googleadservices.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .e-2dj6wjloogazshp.stats.esomniture.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        tracking.klicktel.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        tracking.klicktel.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adtech.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        server.iad.liveperson.net [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .liveperson.net [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .im.banner.t-online.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        adx.chip.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .c.atdmt.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .c.atdmt.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .yadro.ru [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .yadro.ru [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .technoratimedia.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .technoratimedia.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .yieldmanager.net [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .technoratimedia.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .collective-media.net [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .collective-media.net [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .media6degrees.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .media6degrees.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .media6degrees.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .media6degrees.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        eas.apm.emediate.eu [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        eas.apm.emediate.eu [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .serving-sys.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .im.banner.t-online.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .ad.adnet.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adtech.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adtech.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adtech.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adtech.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .overture.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        www.googleadservices.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        www.etracker.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .serving-sys.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .webmasterplan.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .unitymedia.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .unitymedia.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .smartadserver.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        www.googleadservices.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        www.googleadservices.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .xiti.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        ad.yieldmanager.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        ad.yieldmanager.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        media.antenne-bayern.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        media.antenne-bayern.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        de.sitestat.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        www.googleadservices.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        traffic.brand-wall.net [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        stat.dealtime.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        www.googleadservices.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .specificclick.net [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        www.googleadservices.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .e-2dj6whkyuocpmdo.stats.esomniture.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        www.traffective-tracking.net [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        server.adform.net [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        server.adform.net [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .webmasterplan.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .webmasterplan.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .a.revenuemax.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .apmebf.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .ad.adnet.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .quartermedia.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .quartermedia.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .stepstone.112.2o7.net [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .audiag.112.2o7.net [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        www.googleadservices.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        www.etracker.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .paypal.112.2o7.net [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .questionmarket.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        www.discounto.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .discounto.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        www.discounto.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        www.discounto.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .discounto.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .discounto.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .discounto.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        www.googleadservices.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .invitemedia.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .im.banner.t-online.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        eas4.emediate.eu [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        eas4.emediate.eu [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .revsci.net [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .im.banner.t-online.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .revsci.net [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adtech.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        de.sitestat.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .webmasterplan.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adtech.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adtech.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        www.googleadservices.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        www.googleadservices.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        adx2.chip.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        adx2.chip.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        adx2.chip.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        adx.chip.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .2o7.net [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adform.net [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .webmasterplan.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .webmasterplan.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adviva.net [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .webmasterplan.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        www.googleadservices.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .urbia.wwe-media.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .im.banner.t-online.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        www.googleadservices.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .webmasterplan.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .clickfuse.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .tribalfusion.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .webmasterplan.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .webmasterplan.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .webmasterplan.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .webmasterplan.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .webmasterplan.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        ads2.critic.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .webmasterplan.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        www.etracker.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        www.etracker.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        www.traffective-tracking.net [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .webmasterplan.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        ad.dyntracker.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        www.traffective-tracking.net [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        www.traffective-tracking.net [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        www.traffective-tracking.net [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        www.traffective-tracking.net [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        www.traffective-tracking.net [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .webmasterplan.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .webmasterplan.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .burstnet.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .webmasterplan.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        track.effiliation.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        track.effiliation.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        track.effiliation.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        track.effiliation.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        track.effiliation.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .webmasterplan.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .webmasterplan.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        track.effiliation.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        track.effiliation.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        track.effiliation.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        track.effiliation.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .tracking.quisma.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        tracking.quisma.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        tracking.quisma.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .webmasterplan.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .webmasterplan.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .webmasterplan.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .traffictrack.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .webmasterplan.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .webmasterplan.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .webmasterplan.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .webmasterplan.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .webmasterplan.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        ad.dyntracker.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .webmasterplan.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .webmasterplan.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        www.counter-gratis.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .e-2dj6wdl4gkcpcco.stats.esomniture.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .mediaplex.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .stats.paypal.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .e-2dj6wglicjazwco.stats.esomniture.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .e-2dj6wjl4ggc5wbp.stats.esomniture.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .e-2dj6wclouhd5ckq.stats.esomniture.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        targeting.revenuemax.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .webmasterplan.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .webmasterplan.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .webmasterplan.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .tracking.quisma.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        www.zanox-affiliate.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .webmasterplan.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .tracking.mindshare.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .webmasterplan.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adtech.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .casalemedia.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .casalemedia.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .casalemedia.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .casalemedia.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .casalemedia.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .casalemedia.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .zanox.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adbrite.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .zanox-affiliate.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .revenuemax.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        www.googleadservices.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        www.googleadservices.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        de.sitestat.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .revsci.net [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .revsci.net [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adtech.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .invitemedia.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .webmasterplan.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .invitemedia.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .invitemedia.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .webmasterplan.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        track.effiliation.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        track.effiliation.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        track.effiliation.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        track.effiliation.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .webmasterplan.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        www.discounter-archiv.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .nextag.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        www.discounter-archiv.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .nextag.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        www.discounter-archiv.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        www.discounter-archiv.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        www.discounter-archiv.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        www.discounter-archiv.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        www.discounter-archiv.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        www.discounter-archiv.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        www.discounter-archiv.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        www.discounter-archiv.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        www.etracker.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .webmasterplan.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .webmasterplan.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .webmasterplan.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .webmasterplan.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .smartadserver.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .webmasterplan.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .tradetracker.net [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .webmasterplan.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .webmasterplan.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .atdmt.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .c1.atdmt.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        ad.zanox.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        www.googleadservices.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        ad1.adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        track.adform.net [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adform.net [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        banner.testberichte.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        banner.testberichte.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        banner.testberichte.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        statse.webtrendslive.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        www.googleadservices.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        eas.apm.emediate.eu [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .webmasterplan.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .webmasterplan.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .webmasterplan.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .tracking.quisma.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        www.googleadservices.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .webmasterplan.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        track.effiliation.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        track.effiliation.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        track.effiliation.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        track.effiliation.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        track.effiliation.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        ad3.adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        www.googleadservices.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .naehmaschinen-discounter.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .naehmaschinen-discounter.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .naehmaschinen-discounter.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        www.googleadservices.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        www.googleadservices.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        www.googleadservices.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .bizrate.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .bizrate.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .dealtime.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .e-2dj6whkycndzmdo.stats.esomniture.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        www.googleadservices.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .smartadserver.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .smartadserver.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adtech.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .bs.serving-sys.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .tradedoubler.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .smartadserver.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .smartadserver.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .smartadserver.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .revsci.net [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        adx.chip.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .revsci.net [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .revsci.net [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .revsci.net [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .revsci.net [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .webmasterplan.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        adx.chip.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .tracker.vinsight.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adtech.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        tomtailor.dyntracker.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adnetwork.net [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .im.banner.t-online.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .lfstmedia.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        eas.apm.emediate.eu [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        ad4.adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .tracking.quisma.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .webmasterplan.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        ad.dyntracker.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .lucidmedia.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .apmebf.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        ad.yieldmanager.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        ad.yieldmanager.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .invitemedia.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .invitemedia.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .invitemedia.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .serving-sys.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .serving-sys.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .serving-sys.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        ad2.adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        eas.apm.emediate.eu [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .webmasterplan.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        www.zanox-affiliate.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .fastclick.net [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        de.sitestat.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        eas.apm.emediate.eu [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .questionmarket.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .questionmarket.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .tradedoubler.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adfarm1.adition.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        ww251.smartadserver.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .zanox-affiliate.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        ad.zanox.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .mediaplex.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adbrite.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adbrite.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adbrite.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .adbrite.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .doubleclick.net [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .webmasterplan.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .advertising.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .advertising.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        ad.adserver01.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .invitemedia.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .webmasterplan.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .webmasterplan.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .webmasterplan.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .webmasterplan.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .webmasterplan.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .zanox.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .tradedoubler.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .tradedoubler.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .traffictrack.de [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        .webmasterplan.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        ad.yieldmanager.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        ad.yieldmanager.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        ad.yieldmanager.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]
        ad.yieldmanager.com [ C:\USERS\RAUKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\5U2ECSDV.DEFAULT\COOKIES.SQLITE ]


cosinus 10.09.2012 16:29

Sieht ok aus, da wurden nur Cookies gefunden.
Cookies sind keine Schädlinge direkt, aber es besteht die Gefahr der missbräuchlichen Verwendung (eindeutige Wiedererkennung zB für gezielte Werbung o.ä. => HTTP-Cookie )


Wegen Cookies und anderer Dinge im Web: Um die Pest von vornherein zu blocken (also TrackingCookies, Werbebanner etc.) müsstest du dir mal sowas wie MVPS Hosts File anschauen => Blocking Unwanted Parasites with a Hosts File - sinnvollerweise solltest du alle 4 Wochen mal bei MVPS nachsehen, ob er eine neue Hosts Datei herausgebracht hat.

Ansonsten gibt es noch gute Cookiemanager, Erweiterungen für den Firefox zB wäre da CookieCuller http://filepony.de/download-cookie_culler/
Wenn du aber damit leben kannst, dich bei jeder Browsersession überall neu einzuloggen (zB Facebook, Ebay, GMX, oder auch Trojaner-Board) dann stell den Browser einfach so ein, dass einfach alles beim Beenden des Browser inkl. Cookies gelöscht wird.

Ich halte es so, dass ich zum "wilden Surfen" den Opera-Browser oder Chromium unter meinem Linux verwende. Mein Hauptbrowser (Firefox) speichert nur die Cookies von den Sites die ich auch will, alles andere lehne ich manuell ab (der FF fragt mich immer) - die anderen Browser nehmen alles an Cookies zwar an, aber spätestens beim nächsten Start von Opera oder Chromium sind keine Cookies mehr da.

Ist dein System nun wieder in Ordnung oder gibt's noch andere Funde oder Probleme?

rauke 10.09.2012 19:17

Hallo,
ich habe zumindest keine Probleme mehr festgestellt.
Alles läuft wie gewohnt
Vielen, vielen Dank auch heute wieder!!!

Und zu den Cookies werde ich mir wirkich gedanken machen, es stört mich schon, dass alles nachverfolgt werden kann und eingelogged bleibe ich eigentlich auch nirgends ...

muss ich mir mal in Ruhe anschauen, insbes die empfohlenen Programme, oder eben auch mit zwei Browsern surfen (super Idee)

von mir aus können wir hier schließen :-)
:applaus::applaus::applaus:

cosinus 10.09.2012 21:05

Dann wären wir durch! :abklatsch:

Die Programme, die hier zum Einsatz kamen, können alle wieder runter. Mit Hilfe von OTL kannst du auch viele Tools entfernen:

Starte bitte OTL und klicke auf Bereinigung.
Dies wird die meisten Tools entfernen, die wir zur Bereinigung benötigt haben. Sollte etwas bestehen bleiben, bitte mit Rechtsklick --> Löschen entfernen.


Malwarebytes zu behalten ist zu empfehlen. Kannst ja 1x im Monat damit einen Vollscan machen, aber immer vorher ans Update denken.


Bitte abschließend die Updates prüfen, unten mein Leitfaden dazu. Um in Zukunft die Aktualität der installierten Programme besser im Überblick zu halten, kannst du zB Secunia PSI verwenden.
Für noch mehr Sicherheit solltest Du nach der beseitigten Infektion auch möglichst alle Passwörter ändern.


Microsoftupdate

Windows XP: Besuch mit dem IE die MS-Updateseite und lass Dir alle wichtigen Updates installieren.

Windows Vista/7: Anleitung Windows-Update


PDF-Reader aktualisieren
Ein veralteter AdobeReader stellt ein großes Sicherheitsrisiko dar. Du solltest daher besser alte Versionen vom AdobeReader über Systemsteuerung => Software bzw. Programme und Funktionen deinstallieren, indem Du dort auf "Adobe Reader x.0" klickst und das Programm entfernst. (falls du AdobeReader installiert hast)

Ich empfehle einen alternativen PDF-Reader wie PDF Xchange Viewer, SumatraPDF oder Foxit PDF Reader, die sind sehr viel schlanker und flotter als der AdobeReader.

Bitte überprüf bei der Gelegenheit auch die Aktualität des Flashplayers:
Prüfen => Adobe - Flash Player
Downloadlinks => Adobe Flash Player Distribution | Adobe

Natürlich auch darauf achten, dass andere installierte Browser wie zB Firefox, Opera oder Chrome aktuell sind.


Java-Update
Veraltete Java-Installationen sind ein Sicherheitsrisiko, daher solltest Du die alten Versionen löschen (falls vorhanden, am besten mit JavaRa) und auf die neuste aktualisieren. Beende dazu alle Programme (v.a. die Browser), klick danach auf Start, Systemsteuerung, Software und deinstalliere darüber alle aufgelisteten Java-Versionen. Lad Dir danach von hier das aktuelle Java SE Runtime Environment (JRE) herunter und installiere es.

rauke 11.09.2012 19:59

so, alles gelöscht (ich lege mir schon immer für die gesamte Bereinigungsaktion einen extra Ordner an, in dem ich alle Downloads etc ablege, dann wird das Löschen leichter)

FF so eingestellt, dass Cookies beim Schließen gelöscht werden, ich probier das, wenn es mich nervt, kann ich es wieder ändern und alle bestehenden Cookies gelöscht

Adobe runter geschmissen :-)

Java hatte ich bereits aktualisiert

MS updates vorgenommen

das mit dem MVPS Hosts File ist mir ehrlich gerade zu kompliziert, schaue ich bei Gelegenheit noch mal an

:daumenhoc :dankeschoen:

cosinus 11.09.2012 23:27

MVPS Hostsfile ist auch nicht ohne, hatte da schon hin und wieder einige Probleme bei einigen Links. Aber das ist wirklich selten. Dank der Hostsfile siehst du aber so gut wie keine Werbng mehr.


Alle Zeitangaben in WEZ +1. Es ist jetzt 09:53 Uhr.

Copyright ©2000-2024, Trojaner-Board


Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.

1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129